Lucene search

K
cve[email protected]CVE-2016-6846
HistoryMar 29, 2017 - 2:59 p.m.

CVE-2016-6846

2017-03-2914:59:00
CWE-79
web.nvd.nist.gov
16
cve-2016-6846
open-xchange
xss
vulnerability
ox appsuite
remote attackers
html
web script

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

56.2%

Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite backend before 7.6.2-rev59, 7.8.0 before 7.8.0-rev38, 7.8.2 before 7.8.2-rev8; AppSuite frontend before 7.6.2-rev47, 7.8.0 before 7.8.0-rev30, and 7.8.2 before 7.8.2-rev8; Office Web before 7.6.2-rev16, 7.8.0 before 7.8.0-rev10, and 7.8.2 before 7.8.2-rev5; and Documentconverter-API before 7.8.2-rev5 allows remote attackers to inject arbitrary web script or HTML.

Affected configurations

NVD
Node
open-xchangedocumentconverter-apiMatch7.8.2rev4
OR
open-xchangeoffice_webMatch7.6.2rev15
OR
open-xchangeoffice_webMatch7.8.0rev9
OR
open-xchangeoffice_webMatch7.8.2rev4
OR
open-xchangeopen-xchange_appsuite_backendMatch7.6.2rev58
OR
open-xchangeopen-xchange_appsuite_backendMatch7.8.0rev37
OR
open-xchangeopen-xchange_appsuite_backendMatch7.8.2rev7
OR
open-xchangeopen-xchange_appsuite_frontendMatch7.6.2rev46
OR
open-xchangeopen-xchange_appsuite_frontendMatch7.8.0rev29
OR
open-xchangeopen-xchange_appsuite_frontendMatch7.8.2rev7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

56.2%

Related for CVE-2016-6846