Cross-Site Scripting (XSS) Vulnerabilities in Accellion Kiteworks Appliances before kw2016.03.00

Cross-Site Scripting (XSS) Vulnerabilities in Accellion Kiteworks Appliances before kw2016.03.00

CVE-2016-5663 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in oauth_callback.php on Accellion Kiteworks appliances before kw2016.03.00 allow remote attackers to inject arbitrary web script or HTML via the (1) code, (2) error, or (3) error_description parameter.

Learn more about our Web App Pen Testing.