Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-07T18:00:00

Updated: 2018-01-04T19:57:01

Reserved: 2016-08-23T00:00:00


Link: CVE-2016-7033

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-07T18:59:06.733

Modified: 2018-01-05T02:31:10.493


Link: CVE-2016-7033

JSON object: View

cve-icon Redhat Information

No data.

CWE