Lucene search

K
osvGoogleOSV:GHSA-7R83-W6R8-FH6W
HistoryMay 13, 2021 - 10:31 p.m.

Reflected Cross-site Scripting (XSS) in ACS Commons

2021-05-1322:31:14
Google
osv.dev
12

0.01 Low

EPSS

Percentile

83.4%

ACS Commons version 4.9.2 (and earlier) suffers from a Reflected Cross-site Scripting (XSS) vulnerability in version-compare and page-compare due to invalid JCR characters that are not handled correctly. An attacker could potentially exploit this vulnerability to inject malicious JavaScript content into vulnerable form fields and execute it within the context of the victim’s browser. Exploitation of this issue requires user interaction in order to be successful.