Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5) description parameter to ndatasource/newdatasource.jsp; the (6) phase parameter to viewflows/handlers.jsp; or the (7) url parameter to ndatasource/validateconnection-ajaxprocessor.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-02-16T18:00:00

Updated: 2024-08-06T00:25:14.212Z

Reserved: 2016-04-27T00:00:00

Link: CVE-2016-4316

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-17T02:59:12.077

Modified: 2018-10-09T20:00:13.023

Link: CVE-2016-4316

cve-icon Redhat

No data.