CVE-2016-6519

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:openstack:manila:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2117.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2016-2117.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2116.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2016-2116.html -
References (BID) http://www.securityfocus.com/bid/93001 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/93001 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1375147 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugzilla.redhat.com/show_bug.cgi?id=1375147 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2115.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2016-2115.html -
References (CONFIRM) https://bugs.launchpad.net/manila-ui/+bug/1597738 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugs.launchpad.net/manila-ui/+bug/1597738 -
References (MLIST) http://www.openwall.com/lists/oss-security/2016/09/15/7 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2016/09/15/7 -

04 Aug 2021, 17:15

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*

Information

Published : 2017-04-21 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6519

Mitre link : CVE-2016-6519

CVE.ORG link : CVE-2016-6519


JSON object : View

Products Affected

openstack

  • manila

redhat

  • openstack
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')