CVE-2017-15717

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.19 % (56th)
0.19% Progress
Affected Products 2
Advisories 1

A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Apache Software Foundation
Published Date
2018-01-10 14:29:00
(6 years ago)
Updated Date
2018-02-02 18:43:15
(6 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Apache Sling Xss Protection Api above 1.0.4 version and 1.0.18 and prior versions cpe:2.3:a:apache:sling_xss_protection_api > 1.0.4 <= 1.0.18
  Apache Sling Xss Protection Api 2.0.0 cpe:2.3:a:apache:sling_xss_protection_api:2.0.0
  Apache Sling Xss Protection Api Compat 1.1.0 cpe:2.3:a:apache:sling_xss_protection_api_compat:1.1.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...