Lucene search

K
cvelistApacheCVELIST:CVE-2017-9802
HistoryAug 14, 2017 - 1:00 p.m.

CVE-2017-9802

2017-08-1413:00:00
apache
www.cve.org

0.002 Low

EPSS

Percentile

62.1%

The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript ‘eval’ function to parse input strings, which allows for XSS attacks by passing specially crafted input strings.

0.002 Low

EPSS

Percentile

62.1%

Related for CVELIST:CVE-2017-9802