An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code can be provided as parameter to the OX Guard guest reader web application. This allows cross-site scripting attacks against arbitrary users since no prior authentication is needed. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.) in case the user has an active session on the same domain already.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-15T06:31:00

Updated: 2024-08-06T01:43:37.806Z

Reserved: 2016-08-18T00:00:00

Link: CVE-2016-6851

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-15T06:59:22.580

Modified: 2018-10-19T15:46:32.103

Link: CVE-2016-6851

cve-icon Redhat

No data.