CVE-2016-2075

Cross-site scripting (XSS) vulnerability in VMware vRealize Business Advanced and Enterprise 8.x before 8.2.5 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-16 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2075

Mitre link : CVE-2016-2075

CVE.ORG link : CVE-2016-2075


JSON object : View

Products Affected

linux

  • linux_kernel

vmware

  • vrealize_business_advanced_and_enterprise
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')