An issue was discovered in Open-Xchange OX AppSuite before 7.8.0-rev27. The aria-label parameter of tiles at the Portal can be used to inject script code. Those labels use the name of the file (e.g. an image) which gets displayed at the portal application. Using script code at the file name leads to script execution. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). Users actively need to add a file to the portal to enable this attack. In case of shared files however, a internal attacker may modify a previously embedded file to carry a malicious file name. Furthermore this vulnerability can be used to persistently execute code that got injected by a temporary script execution vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-15T06:31:00

Updated: 2018-10-19T14:57:01

Reserved: 2016-03-15T00:00:00


Link: CVE-2016-3173

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-12-15T06:59:02.347

Modified: 2018-10-19T15:46:30.117


Link: CVE-2016-3173

JSON object: View

cve-icon Redhat Information

No data.

CWE