CVE-2016-1599

medium

Description

Cross-site scripting (XSS) vulnerability in NetIQ Self Service Password Reset (SSPR) 2.x and 3.x before 3.3.1 HF2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

References

https://www.netiq.com/support/kb/doc.php?id=7017399

https://bugzilla.netiq.com/show_bug.cgi?id=967461

http://www.securityfocus.com/bid/96837

Details

Source: Mitre, NVD

Published: 2016-03-24

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium