Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q77Q-VX4Q-XX6Q
HistoryApr 27, 2022 - 9:09 p.m.

Cross-site Scripting in org.owasp.esapi:esapi

2022-04-2721:09:46
CWE-79
GitHub Advisory Database
github.com
110

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.9%

Impact

There is a potential for an XSS vulnerability in ESAPI caused by a incorrect regular expression for “onsiteURL” in the antisamy-esapi.xml configuration file that can cause URLs with the “javascript:” scheme to NOT be sanitized. See the reference below for full details.

Patches

Patched in ESAPI 2.3.0.0 and later. See important remediation details in the reference given below.

Workarounds

Manually edit your antisamy-esapi.xml configuration files to change the “onsiteURL” regular expression as per remediation instructions in the reference below.

References

Security Bulletin 8

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.owasp.esapi\Matchesapi
CPENameOperatorVersion
org.owasp.esapi:esapile2.2.3.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.9%