Vulnerability CVE-2017-17837


Published: 2018-01-04

Description:
The Apache DeltaSpike-JSF 1.8.0 module has a XSS injection leak in the windowId handling. The default size of the windowId get's cut off after 10 characters (by default), so the impact might be limited. A fix got applied and released in Apache deltaspike-1.8.1.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Deltaspike 

 References:
https://git-wip-us.apache.org/repos/asf?p=deltaspike.git;h=4e25023
https://issues.apache.org/jira/browse/DELTASPIKE-1307

Copyright 2024, cxsecurity.com

 

Back to Top