Lucene search

K
osvGoogleOSV:GHSA-F92J-QF46-P6VM
HistoryFeb 02, 2021 - 3:46 p.m.

Reflected Cross-site Scripting in ACS Commons

2021-02-0215:46:52
Google
osv.dev
12

0.01 Low

EPSS

Percentile

83.4%

Impact

ACS Commons version 4.9.2 (and earlier) suffers from a Reflected Cross-site Scripting (XSS) vulnerability in version-compare and page-compare due to invalid JCR characters that are not handled correctly.

An attacker could potentially exploit this vulnerability to inject malicious JavaScript content into vulnerable form fields and execute it within the context of the victim’s browser. Exploitation of this issue requires user interaction in order to be successful.

Patches

This issue has been resolved in v4.10.0

Workarounds

No workaround exist.

References

N/A

For more information

If you have any questions or comments about this advisory open an issue in acs-aem-commons.

Credit

This issue was discovered and reported by Christopher Whipp ([email protected]).