CVE-2016-6857

Cross-site scripting (XSS) vulnerability in the Create Catalogue feature in Hybris Management Console (HMC) in SAP Hybris before 5.2.0.13, 5.3.x before 5.3.0.11, 5.4.x before 5.4.0.11, 5.5.0.x before 5.5.0.10, 5.5.1.x before 5.5.1.11, 5.6.x before 5.6.0.11, and 5.7.x before 5.7.0.15 allows remote authenticated users to inject arbitrary web script or HTML via the ID field.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:*

Information

Published : 2016-12-30 23:59

Updated : 2019-03-07 11:50


NVD link : CVE-2016-6857

Mitre link : CVE-2016-6857


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • hybris