Cross-Site Scripting (XSS) Vulnerabilities in Novell Filr

Cross-Site Scripting (XSS) Vulnerabilities in Novell Filr

CVE-2016-1609 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.

Learn more about our Web App Pen Testing.