CVE-2017-15717

A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.
References
Link Resource
https://s.apache.org/CVE-2017-15717 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:sling_xss_protection_api:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:sling_xss_protection_api:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:sling_xss_protection_api_compat:1.1.0:*:*:*:*:*:*:*

Information

Published : 2018-01-10 06:29

Updated : 2018-02-02 10:43


NVD link : CVE-2017-15717

Mitre link : CVE-2017-15717


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

apache

  • sling_xss_protection_api_compat
  • sling_xss_protection_api