Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite before 7.2.2-rev31, 7.4.0 before 7.4.0-rev27, and 7.4.1 before 7.4.1-rev17 allows remote attackers to inject arbitrary web script or HTML via the header in an attached SVG file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-05T20:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2014-01-26T00:00:00


Link: CVE-2014-1679

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-05T20:59:00.057

Modified: 2017-08-29T01:34:27.187


Link: CVE-2014-1679

JSON object: View

cve-icon Redhat Information

No data.

CWE