CVE-2017-15717 – org.apache.sling:org.apache.sling.xss.compat
Package
Manager: maven
Name: org.apache.sling:org.apache.sling.xss.compat
Vulnerable Version: =1.1.0
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.01185 pctl0.77989
Details
Cross-site Scripting in Apache Sling XSS Protection API A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.
Metadata
Created: 2022-05-14T03:46:36Z
Modified: 2022-07-01T18:51:36Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-7mfw-43c4-45mq/GHSA-7mfw-43c4-45mq.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-7mfw-43c4-45mq
Finding: F008
Auto approve: 1