CVE-2016-7033

Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_bpm_suite:6.3.2:*:*:*:*:*:*:*

Information

Published : 2016-09-07 11:59

Updated : 2018-01-04 18:31


NVD link : CVE-2016-7033

Mitre link : CVE-2016-7033


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_bpm_suite