CVE-2017-7665

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.07 % (31th)
0.07% Progress
Affected Products 1
Advisories 1

In Apache NiFi before 0.7.4 and 1.x before 1.3.0, there are certain user input components in the UI which had been guarding for some forms of XSS issues but were insufficient.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Apache Software Foundation
Published Date
2017-06-12 16:29:00
(7 years ago)
Updated Date
2023-11-07 02:50:14
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Apache Nifi 0.7.3 and prior versions cpe:2.3:a:apache:nifi <= 0.7.3
  Apache Nifi 1.0.0 cpe:2.3:a:apache:nifi:1.0.0
  Apache Nifi 1.0.1 cpe:2.3:a:apache:nifi:1.0.1
  Apache Nifi 1.1.0 cpe:2.3:a:apache:nifi:1.1.0
  Apache Nifi 1.1.1 cpe:2.3:a:apache:nifi:1.1.1
  Apache Nifi 1.1.2 cpe:2.3:a:apache:nifi:1.1.2
  Apache Nifi 1.2.0 cpe:2.3:a:apache:nifi:1.2.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...