CVE-2016-4003

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 1.91 % (89th)
1.91% Progress
Affected Products 1
Advisories 1

Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2016-04-12 16:59:04
(8 years ago)
Updated Date
2018-11-23 16:21:31
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Apache Struts from 2.0.0 version and 2.3.24.1 and prior versions cpe:2.3:a:apache:struts >= 2.0.0 <= 2.3.24.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...