CVE-2016-5760

Multiple cross-site scripting (XSS) vulnerabilities in the administrator console in Novell GroupWise before 2014 R2 Service Pack 1 Hot Patch 1 allow remote attackers to inject arbitrary web script or HTML via the (1) token parameter to gwadmin-console/install/login.jsp or (2) PATH_INFO to gwadmin-console/index.jsp.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:groupwise:*:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:2014:-:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:2014:r2:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:2014:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:2014:sp2:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2016/Aug/123 - Mailing List, Third Party Advisory, VDB Entry () http://seclists.org/fulldisclosure/2016/Aug/123 -
References (MISC) http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html - Exploit, Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html -
References (MISC) https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160825-0_Micro_Focus_GroupWise_Multiple_vulnerabilities_v10.txt - Exploit, Third Party Advisory, VDB Entry () https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160825-0_Micro_Focus_GroupWise_Multiple_vulnerabilities_v10.txt -
References (BID) http://www.securityfocus.com/bid/92646 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/92646 -
References (BUGTRAQ) http://www.securityfocus.com/archive/1/539296/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/539296/100/0/threaded -
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7017973 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7017973 -

Information

Published : 2017-04-20 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5760

Mitre link : CVE-2016-5760

CVE.ORG link : CVE-2016-5760


JSON object : View

Products Affected

novell

  • groupwise
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')