Vulnerability CVE-2015-2944


Published: 2015-06-02

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Sling api 
Apache -> Sling servlets post 

 References:
http://jvn.jp/en/jp/JVN61328139/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000069
http://www.securityfocus.com/bid/74839
https://issues.apache.org/jira/browse/SLING-2082

Copyright 2024, cxsecurity.com

 

Back to Top