CVE-2016-6850

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. SVG files can be used as profile pictures. In case their XML structure contains iframes and script code, that code may get executed when calling the related picture URL or viewing the related person's image within a browser. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-xchange:open-xchange_appsuite:*:rev4:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-15 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6850

Mitre link : CVE-2016-6850

CVE.ORG link : CVE-2016-6850


JSON object : View

Products Affected

open-xchange

  • open-xchange_appsuite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')