CVE-2016-1236

NameCVE-2016-1236
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in (1) revision.php, (2) log.php, (3) listing.php, and (4) comp.php in WebSVN allow context-dependent attackers to inject arbitrary web script or HTML via the name of a (a) file or (b) directory in a repository.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-462-1, DSA-3572-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
websvnsourcewheezy2.3.3-1.1+deb7u3DLA-462-1
websvnsourcejessie2.3.3-1.2+deb8u2DSA-3572-1
websvnsource(unstable)(unfixed)

Notes

https://www.openwall.com/lists/oss-security/2016/05/05/22

Search for package or bug name: Reporting problems