[MAVEN:GHSA-G2FM-X3CP-MQW9] Cross-site Scripting in Apache NiFi

Severity Moderate
Affected Packages 2
Fixed Packages 2
CVEs 1

In Apache NiFi before 1.0.1 and 1.1.x before 1.1.1, there is a cross-site scripting vulnerability in connection details dialog when accessed by an authorized user. The user supplied text was not being properly handled when added to the DOM.

Package Affected Version
pkg:maven/org.apache.nifi/nifi >= 1.1.0, < 1.1.1
pkg:maven/org.apache.nifi/nifi < 1.0.1
ID
MAVEN:GHSA-G2FM-X3CP-MQW9
Severity
moderate
URL
https://github.com/advisories/GHSA-g2fm-x3cp-mqw9
Published
2022-05-14T01:05:57
(2 years ago)
Modified
2023-01-30T05:01:08
(19 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi >= 1.1.0 < 1.1.1
Fixed pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi = 1.1.1
Affected pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi < 1.0.1
Fixed pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi = 1.0.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...