Cross-site scripting (XSS) vulnerability in Apache OpenMeetings before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the event description when creating an event.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-04-11T14:00:00

Updated: 2024-08-05T23:17:50.603Z

Reserved: 2016-01-29T00:00:00

Link: CVE-2016-2163

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-11T14:59:08.457

Modified: 2018-10-09T19:59:34.740

Link: CVE-2016-2163

cve-icon Redhat

No data.