CVE-2016-5981

Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace XT through 1.1.5.2-WPXT-LA011 and FileNet Workplace (Application Engine) through 4.0.2.14-P8AE-IF001, when RegExpSecurityFilter and ScriptSecurityFilter are misconfigured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:filenet_workplace:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:filenet_workplace_xt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-25 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5981

Mitre link : CVE-2016-5981

CVE.ORG link : CVE-2016-5981


JSON object : View

Products Affected

ibm

  • filenet_workplace
  • filenet_workplace_xt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')