Arbitrary Script Injection in Apache OpenMeetings Event Description

Arbitrary Script Injection in Apache OpenMeetings Event Description

CVE-2016-2163 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Apache OpenMeetings before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the event description when creating an event.

Learn more about our Cis Benchmark Audit For Apache Http Server.