Vulnerability CVE-2016-6812


Published: 2017-08-10

Description:
The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> CXF 

 References:
http://cxf.apache.org/security-advisories.data/CVE-2016-6812.txt.asc
http://www.securityfocus.com/bid/97582
http://www.securitytracker.com/id/1037543
https://access.redhat.com/errata/RHSA-2017:0868
https://issues.apache.org/jira/browse/CXF-6216

Copyright 2024, cxsecurity.com

 

Back to Top