Arbitrary Web Script Injection in Red Hat JBoss BPM Suite 6.3.2 Admin Pages

Arbitrary Web Script Injection in Red Hat JBoss BPM Suite 6.3.2 Admin Pages

CVE-2016-7033 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.