CVE-2016-3173

An issue was discovered in Open-Xchange OX AppSuite before 7.8.0-rev27. The aria-label parameter of tiles at the Portal can be used to inject script code. Those labels use the name of the file (e.g. an image) which gets displayed at the portal application. Using script code at the file name leads to script execution. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). Users actively need to add a file to the portal to enable this attack. In case of shared files however, a internal attacker may modify a previously embedded file to carry a malicious file name. Furthermore this vulnerability can be used to persistently execute code that got injected by a temporary script execution vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-xchange:open-xchange_appsuite:*:rev26:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-15 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-3173

Mitre link : CVE-2016-3173

CVE.ORG link : CVE-2016-3173


JSON object : View

Products Affected

open-xchange

  • open-xchange_appsuite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')