CVE-2016-6851 (ox_guard)

CVE-2016-6851 (ox_guard)

An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code can be provided as parameter to the OX Guard guest reader web application. This allows cross-site scripting attacks against arbitrary users since no prior authentication is needed. Malicious script code can be executed within a user’s context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.) in case the user has an active session on the same domain already.

Source: CVE-2016-6851 (ox_guard)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다