Vulnerability CVE-2016-4003


Published: 2016-04-12

Description:
Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Struts 

 References:
http://struts.apache.org/docs/s2-028.html
http://www.securityfocus.com/bid/86311
http://www.securitytracker.com/id/1035268
https://issues.apache.org/jira/browse/WW-4507

Copyright 2024, cxsecurity.com

 

Back to Top