| Vulnerability Name: | CVE-2016-5761 (CCN-116354) | ||||||||||||
| Assigned: | 2016-08-25 | ||||||||||||
| Published: | 2016-08-25 | ||||||||||||
| Updated: | 2019-05-30 | ||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in Novell GroupWise before 2014 R2 Service Pack 1 Hot Patch 1 allows remote attackers to inject arbitrary web script or HTML via a crafted email. | ||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2016-5761 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html Source: CCN Type: Full-Disclosure Mailing List, Thu, 25 Aug 2016 09:51:42 +0200 SEC Consult SA-20160825-0 :: Multiple vulnerabilities in Micro Focus (Novell) GroupWise Source: FULLDISC Type: Mailing List, Third Party Advisory, VDB Entry 20160825 SEC Consult SA-20160825-0 :: Multiple vulnerabilities in Micro Focus (Novell) GroupWise Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20160825 SEC Consult SA-20160825-0 :: Multiple vulnerabilities in Micro Focus (Novell) GroupWise Source: BID Type: Third Party Advisory, VDB Entry 92645 Source: CCN Type: BID-92645 Novell GroupWise CVE-2016-5761 HTML Injection Vulnerability Source: XF Type: UNKNOWN microfocus-groupwise-cve20165761-xss(116354) Source: CCN Type: Packet Storm Security [08-25-2016] Micro Focus GroupWise Cross Site Scripting / Overflows Source: CCN Type: Novell Web site GroupWise Source: CONFIRM Type: Vendor Advisory https://www.novell.com/support/kb/doc.php?id=7017974 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160825-0_Micro_Focus_GroupWise_Multiple_vulnerabilities_v10.txt | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||