CVE-2016-5394 – org.apache.sling:org.apache.sling.xss
Package
Manager: maven
Name: org.apache.sling:org.apache.sling.xss
Vulnerable Version: >=0 <1.0.12
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.01094 pctl0.77148
Details
Cross site scripting in Apache Sling In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities.
Metadata
Created: 2022-05-13T01:25:29Z
Modified: 2022-11-03T19:12:07Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-xwf4-88xr-hx2j/GHSA-xwf4-88xr-hx2j.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-xwf4-88xr-hx2j
Finding: F008
Auto approve: 1