Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2017-04-21T15:00:00

Updated: 2024-08-06T01:29:20.320Z

Reserved: 2016-08-02T00:00:00

Link: CVE-2016-6519

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-21T15:59:00.537

Modified: 2023-11-07T02:34:03.470

Link: CVE-2016-6519

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-09-15T00:00:00Z

Links: CVE-2016-6519 - Bugzilla