JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution of script code within the context of the affected user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-10-31T13:00:00

Updated: 2024-08-06T01:29:19.536Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6343

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-31T13:29:00.537

Modified: 2023-02-12T23:25:09.193

Link: CVE-2016-6343

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-03-16T00:00:00Z

Links: CVE-2016-6343 - Bugzilla