Vulnerabilities > Accellion > Kiteworks Appliance > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-08-26 CVE-2016-5664 Path Traversal vulnerability in Accellion Kiteworks Appliance Kw2016.03.00
Directory traversal vulnerability on Accellion Kiteworks appliances before kw2016.03.00 allows remote attackers to read files via a crafted URI.
network
low complexity
accellion CWE-22
5.0
2016-08-26 CVE-2016-5663 Cross-site Scripting vulnerability in Accellion Kiteworks Appliance Kw2016.03.00
Multiple cross-site scripting (XSS) vulnerabilities in oauth_callback.php on Accellion Kiteworks appliances before kw2016.03.00 allow remote attackers to inject arbitrary web script or HTML via the (1) code, (2) error, or (3) error_description parameter.
network
accellion CWE-79
4.3