ghsa-633w-w2pf-x84r
Vulnerability from github
Published
2022-05-14 02:46
Modified
2022-11-22 18:57
Severity ?
Summary
Apache OpenMeetings Cross-site Scripting vulnerability
Details
Cross-site scripting (XSS) vulnerability in the SWF panel in Apache OpenMeetings before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the swf parameter.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.openmeetings:openmeetings-parent" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.1.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2016-3089" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2022-11-22T18:57:07Z", "nvd_published_at": "2016-08-19T21:59:00Z", "severity": "MODERATE" }, "details": "Cross-site scripting (XSS) vulnerability in the SWF panel in Apache OpenMeetings before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the swf parameter.", "id": "GHSA-633w-w2pf-x84r", "modified": "2022-11-22T18:57:07Z", "published": "2022-05-14T02:46:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3089" }, { "type": "PACKAGE", "url": "https://github.com/apache/openmeetings" }, { "type": "WEB", "url": "https://www.apache.org/dist/openmeetings/3.1.2/CHANGELOG" }, { "type": "WEB", "url": "http://openmeetings.apache.org/security.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/138313/Apache-OpenMeetings-3.1.0-Cross-Site-Scripting.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/539192/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/92442" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Apache OpenMeetings Cross-site Scripting vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.