Multiple Cross-Site Scripting (XSS) Vulnerabilities in Micro Focus Novell Service Desk before 7.2

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Micro Focus Novell Service Desk before 7.2

CVE-2016-1596 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Micro Focus Novell Service Desk before 7.2 allow remote authenticated users to inject arbitrary web script or HTML via a certain (1) user name, (2) tf_aClientFirstName, (3) tf_aClientLastName, (4) ta_selectedTopicContent, (5) tf_orgUnitName, (6) tf_aManufacturerFullName, (7) tf_aManufacturerName, (8) tf_aManufacturerAddress, or (9) tf_aManufacturerCity parameter.

Learn more about our Web App Pen Testing.