CVE-2015-2944 – org.apache.sling:org.apache.sling.api
Package
Manager: maven
Name: org.apache.sling:org.apache.sling.api
Vulnerable Version: >=0 <2.2.2
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.02866 pctl0.85749
Details
Improper Neutralization of Input During Web Page Generation in Apache Sling Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.
Metadata
Created: 2022-05-13T01:10:58Z
Modified: 2022-07-06T20:20:19Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-rxvx-44w5-44r7/GHSA-rxvx-44w5-44r7.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-rxvx-44w5-44r7
Finding: F008
Auto approve: 1