Skip to content

Apache OpenMeetings Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

maven org.apache.openmeetings:openmeetings-parent (Maven)

Affected versions

< 3.1.1

Patched versions

3.1.1

Description

Cross-site scripting (XSS) vulnerability in Apache OpenMeetings before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the event description when creating an event.

References

Published by the National Vulnerability Database Apr 11, 2016
Published to the GitHub Advisory Database May 14, 2022
Reviewed Nov 22, 2022
Last updated Feb 2, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-2163

GHSA ID

GHSA-gw38-mxr2-rm8r

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.