Lucene search

K
cvelistApacheCVELIST:CVE-2017-15717
HistoryJan 10, 2018 - 12:00 a.m.

CVE-2017-15717

2018-01-1000:00:00
apache
www.cve.org

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.3%

A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.

CNA Affected

[
  {
    "product": "Apache Sling",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "XSS Protection API 1.0.4 to 1.0.18"
      },
      {
        "status": "affected",
        "version": "XSS Protection API Compat 1.1.0"
      },
      {
        "status": "affected",
        "version": "XSS Protection API 2.0.0"
      }
    ]
  }
]

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.3%

Related for CVELIST:CVE-2017-15717