[MAVEN:GHSA-M5R7-W9V3-GHMX] Cross-site Scripting in Apache NiFi

Severity Moderate
Affected Packages 2
Fixed Packages 2
CVEs 1

In Apache NiFi before 0.7.4 and 1.x before 1.3.0, there are certain user input components in the UI which had been guarding for some forms of XSS issues but were insufficient.

Package Affected Version
pkg:maven/org.apache.nifi/nifi >= 1.0.0, < 1.3.0
pkg:maven/org.apache.nifi/nifi < 0.7.4
ID
MAVEN:GHSA-M5R7-W9V3-GHMX
Severity
moderate
URL
https://github.com/advisories/GHSA-m5r7-w9v3-ghmx
Published
2022-05-17T02:40:53
(2 years ago)
Modified
2023-01-30T05:00:49
(19 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi >= 1.0.0 < 1.3.0
Fixed pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi = 1.3.0
Affected pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi < 0.7.4
Fixed pkg:maven/org.apache.nifi/nifi org.apache.nifi nifi = 0.7.4
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...