Vulnerability CVE-2013-6430


Published: 2020-01-10

Description:
The JavaScriptUtils.javaScriptEscape method in web/util/JavaScriptUtils.java in Spring MVC in Spring Framework before 3.2.2 does not properly escape certain characters, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a (1) line separator or (2) paragraph separator Unicode character or (3) left or (4) right angle bracket.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Spring MVC Possible XSS
Arun Neelicattu
15.01.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pivotal software -> Spring framework 

 References:
http://www.gopivotal.com/security/cve-2013-6430
https://github.com/spring-projects/spring-framework/commit/7a7df6637478607bef0277bf52a4e0a03e20a248
https://jira.springsource.org/browse/SPR-9983

Copyright 2024, cxsecurity.com

 

Back to Top