Lucene search

K
githubGitHub Advisory DatabaseGHSA-RXVX-44W5-44R7
HistoryMay 13, 2022 - 1:10 a.m.

Improper Neutralization of Input During Web Page Generation in Apache Sling

2022-05-1301:10:58
CWE-79
GitHub Advisory Database
github.com
7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

70.9%

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

Affected configurations

Vulners
Node
org.apache.sling\Matchorg.apache.sling.servlets.post
OR
org.apache.sling\Matchorg.apache.sling.api

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

70.9%

Related for GHSA-RXVX-44W5-44R7