CVE-2016-6812

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.15 % (52th)
0.15% Progress
Affected Products 1
Advisories 2

The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Apache Software Foundation
Published Date
2017-08-10 16:29:00
(7 years ago)
Updated Date
2023-11-07 02:34:08
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Apache Cxf 3.0.11 and prior versions cpe:2.3:a:apache:cxf <= 3.0.11
  Apache Cxf 3.1.0 cpe:2.3:a:apache:cxf:3.1.0
  Apache Cxf 3.1.1 cpe:2.3:a:apache:cxf:3.1.1
  Apache Cxf 3.1.2 cpe:2.3:a:apache:cxf:3.1.2
  Apache Cxf 3.1.3 cpe:2.3:a:apache:cxf:3.1.3
  Apache Cxf 3.1.4 cpe:2.3:a:apache:cxf:3.1.4
  Apache Cxf 3.1.5 cpe:2.3:a:apache:cxf:3.1.5
  Apache Cxf 3.1.6 cpe:2.3:a:apache:cxf:3.1.6
  Apache Cxf 3.1.7 cpe:2.3:a:apache:cxf:3.1.7
  Apache Cxf 3.1.8 cpe:2.3:a:apache:cxf:3.1.8
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...