Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.2.x before 7.2.2-rev25 and 7.4.x before 7.4.0-rev14 allows remote attackers to inject arbitrary web script or HTML via an attached SVG file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-19T15:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-10-11T00:00:00


Link: CVE-2013-6074

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-11-20T13:19:42.697

Modified: 2017-08-29T01:33:54.873


Link: CVE-2013-6074

JSON object: View

cve-icon Redhat Information

No data.

CWE