CVE-2016-8356

An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. The web server URL inputs are not sanitized correctly, which may allow cross-site scripting vulnerabilities.
References
Link Resource
http://www.securityfocus.com/bid/93547 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:kabona_ab:webdatorcentral:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-13 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8356

Mitre link : CVE-2016-8356

CVE.ORG link : CVE-2016-8356


JSON object : View

Products Affected

kabona_ab

  • webdatorcentral
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')