#VU37519 Cross-site scripting in Matrix Operating Environment


Published: 2018-02-15 | Updated: 2020-08-08

Vulnerability identifier: #VU37519

Vulnerability risk: Low

CVSSv3.1: 5 [AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2016-8532

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Matrix Operating Environment
Client/Desktop applications / Other client software

Vendor: HPE

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in HPE Matrix Operating Environment version 7. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Matrix Operating Environment: 7.6


External links
http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability