Multiple cross-site scripting (XSS) vulnerabilities in Micro Focus Novell Service Desk before 7.2 allow remote authenticated users to inject arbitrary web script or HTML via a certain (1) user name, (2) tf_aClientFirstName, (3) tf_aClientLastName, (4) ta_selectedTopicContent, (5) tf_orgUnitName, (6) tf_aManufacturerFullName, (7) tf_aManufacturerName, (8) tf_aManufacturerAddress, or (9) tf_aManufacturerCity parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2016-04-22T10:00:00

Updated: 2024-08-05T23:02:12.234Z

Reserved: 2016-01-12T00:00:00

Link: CVE-2016-1596

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-22T10:59:03.607

Modified: 2023-11-07T02:30:00.297

Link: CVE-2016-1596

cve-icon Redhat

No data.