Cross-Site Scripting (XSS) Vulnerability in Open-Xchange OX Guard

Cross-Site Scripting (XSS) Vulnerability in Open-Xchange OX Guard

CVE-2016-6851 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code can be provided as parameter to the OX Guard guest reader web application. This allows cross-site scripting attacks against arbitrary users since no prior authentication is needed. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.) in case the user has an active session on the same domain already.

Learn more about our Web App Pen Testing.