An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. SVG files can be used as profile pictures. In case their XML structure contains iframes and script code, that code may get executed when calling the related picture URL or viewing the related person's image within a browser. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-15T06:31:00

Updated: 2016-12-26T00:57:01

Reserved: 2016-08-18T00:00:00


Link: CVE-2016-6850

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-12-15T06:59:21.533

Modified: 2016-12-16T18:29:23.853


Link: CVE-2016-6850

JSON object: View

cve-icon Redhat Information

No data.

CWE