Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace XT through 1.1.5.2-WPXT-LA011 and FileNet Workplace (Application Engine) through 4.0.2.14-P8AE-IF001, when RegExpSecurityFilter and ScriptSecurityFilter are misconfigured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2016-11-25T03:38:00

Updated: 2024-08-06T01:15:10.498Z

Reserved: 2016-06-29T00:00:00

Link: CVE-2016-5981

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-25T03:59:12.470

Modified: 2016-11-28T20:30:21.040

Link: CVE-2016-5981

cve-icon Redhat

No data.