CVE-2017-7463

JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a reflected XSS via artifact upload. A malformed XML file, if uploaded, causes an error message to appear that includes part of the bad XML code verbatim without filtering out scripts. Successful exploitation would allow execution of script code within the context of the affected user.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7463 Issue Tracking Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:1218 Broken Link Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:1217 Broken Link Vendor Advisory
http://www.securityfocus.com/bid/98385 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_bpm_suite:*:*:*:*:*:*:*:*

Information

Published : 2018-07-27 11:29

Updated : 2019-10-09 16:29


NVD link : CVE-2017-7463

Mitre link : CVE-2017-7463


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_bpm_suite