[MAVEN:GHSA-RXVX-44W5-44R7] Improper Neutralization of Input During Web Page Generation in Apache Sling

Severity Moderate
Affected Packages 2
Fixed Packages 2
CVEs 1

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

ID
MAVEN:GHSA-RXVX-44W5-44R7
Severity
moderate
URL
https://github.com/advisories/GHSA-rxvx-44w5-44r7
Published
2022-05-13T01:10:58
(2 years ago)
Modified
2023-01-27T05:02:14
(20 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.apache.sling/org.apache.sling.servlets.post org.apache.sling org.apache.sling.servlets.post <= 2.1.1
Fixed pkg:maven/org.apache.sling/org.apache.sling.servlets.post org.apache.sling org.apache.sling.servlets.post = 2.1.2
Affected pkg:maven/org.apache.sling/org.apache.sling.api org.apache.sling org.apache.sling.api <= 2.2.1
Fixed pkg:maven/org.apache.sling/org.apache.sling.api org.apache.sling org.apache.sling.api = 2.2.2
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...