Lucene search

K
cvelistMitreCVELIST:CVE-2016-3173
HistoryDec 15, 2016 - 6:31 a.m.

CVE-2016-3173

2016-12-1506:31:00
mitre
www.cve.org
4

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

20.9%

An issue was discovered in Open-Xchange OX AppSuite before 7.8.0-rev27. The aria-label parameter of tiles at the Portal can be used to inject script code. Those labels use the name of the file (e.g. an image) which gets displayed at the portal application. Using script code at the file name leads to script execution. Malicious script code can be executed within a user’s context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). Users actively need to add a file to the portal to enable this attack. In case of shared files however, a internal attacker may modify a previously embedded file to carry a malicious file name. Furthermore this vulnerability can be used to persistently execute code that got injected by a temporary script execution vulnerability.

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

20.9%

Related for CVELIST:CVE-2016-3173