Multiple cross-site scripting (XSS) vulnerabilities on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) getimageajax.php, (2) move_partition_frame.html, or (3) wmInfo.html.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2016-05-07T14:00:00

Updated: 2016-05-07T14:57:02

Reserved: 2016-02-12T00:00:00


Link: CVE-2016-2350

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-05-07T14:59:03.617

Modified: 2016-05-10T15:14:33.837


Link: CVE-2016-2350

JSON object: View

cve-icon Redhat Information

No data.

CWE