4.3
CVSSv2

CVE-2016-5663

Published: 26/08/2016 Updated: 28/11/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in oauth_callback.php on Accellion Kiteworks appliances before kw2016.03.00 allow remote malicious users to inject arbitrary web script or HTML via the (1) code, (2) error, or (3) error_description parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

accellion kiteworks appliance