An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. SVG files can be used as mp3 album covers. In case their XML structure contains script code, that code may get executed when calling the related cover URL. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-15T06:31:00

Updated: 2024-08-06T01:43:37.919Z

Reserved: 2016-08-18T00:00:00

Link: CVE-2016-6847

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-15T06:59:19.223

Modified: 2016-12-16T17:03:44.163

Link: CVE-2016-6847

cve-icon Redhat

No data.