CVE-2016-6519

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1375147 Issue Tracking Third Party Advisory VDB Entry
https://bugs.launchpad.net/manila-ui/+bug/1597738 Issue Tracking Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/93001 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2016/09/15/7 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2117.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2116.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2115.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:openstack:manila:*:*:*:*:*:*:*:*

Information

Published : 2017-04-21 08:59

Updated : 2021-08-04 10:15


NVD link : CVE-2016-6519

Mitre link : CVE-2016-6519


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

openstack

  • manila

redhat

  • openstack