Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2016-08-01T01:00:00

Updated: 2024-08-05T23:02:12.411Z

Reserved: 2016-01-12T00:00:00

Link: CVE-2016-1609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-01T02:59:06.777

Modified: 2023-11-07T02:30:03.710

Link: CVE-2016-1609

cve-icon Redhat

No data.