CVE-2016-6853

An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code and references to external websites can be injected to the names of PGP public keys. When requesting that key later on using a specific URL, such script code might get executed. In case of injecting external websites, users might get lured into a phishing scheme. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-xchange:ox_guard:*:rev4:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-15 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6853

Mitre link : CVE-2016-6853

CVE.ORG link : CVE-2016-6853


JSON object : View

Products Affected

open-xchange

  • ox_guard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')