Lucene search

K
cvelistCertccCVELIST:CVE-2016-5663
HistoryAug 26, 2016 - 7:00 p.m.

CVE-2016-5663

2016-08-2619:00:00
certcc
www.cve.org
7

AI Score

6.2

Confidence

High

EPSS

0.003

Percentile

69.7%

Multiple cross-site scripting (XSS) vulnerabilities in oauth_callback.php on Accellion Kiteworks appliances before kw2016.03.00 allow remote attackers to inject arbitrary web script or HTML via the (1) code, (2) error, or (3) error_description parameter.

AI Score

6.2

Confidence

High

EPSS

0.003

Percentile

69.7%

Related for CVELIST:CVE-2016-5663