Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Sling Xss Protection Api Compat
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15717 1 Apache 2 Sling Xss Protection Api, Sling Xss Protection Api Compat 2018-02-02 4.3 MEDIUM 6.1 MEDIUM
A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.