Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified oAuth API functions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-26T20:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-12-18T00:00:00


Link: CVE-2013-7142

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-01-26T20:55:05.940

Modified: 2017-08-29T01:34:04.590


Link: CVE-2013-7142

JSON object: View

cve-icon Redhat Information

No data.

CWE