Multiple cross-site scripting (XSS) vulnerabilities in Cloudera HUE 3.9.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) First name or (2) Last name field in the HUE Users page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-07T16:00:00

Updated: 2017-03-08T10:57:01

Reserved: 2016-05-20T00:00:00


Link: CVE-2016-4946

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-03-07T16:59:00.180

Modified: 2017-03-09T02:59:00.327


Link: CVE-2016-4946

JSON object: View

cve-icon Redhat Information

No data.

CWE