CVE-2016-4003

Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.
References
Link Resource
http://www.securitytracker.com/id/1035268 Third Party Advisory VDB Entry
http://struts.apache.org/docs/s2-028.html Vendor Advisory
https://issues.apache.org/jira/browse/WW-4507 Vendor Advisory
http://www.securityfocus.com/bid/86311 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*

Information

Published : 2016-04-12 09:59

Updated : 2018-11-23 08:21


NVD link : CVE-2016-4003

Mitre link : CVE-2016-4003


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

apache

  • struts