4.3
CVSSv2

CVE-2016-8356

Published: 13/02/2017 Updated: 16/02/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.2 | Impact Score: 4.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. The web server URL inputs are not sanitized correctly, which may allow cross-site scripting vulnerabilities.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kabona ab webdatorcentral -