Vulnerability CVE-2017-2674


Published: 2018-07-27

Description:
JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a stored XSS via several lists in Business Central. The flaw is due to lack of sanitation of user input when creating new lists. Remote, authenticated attackers that have privileges to create lists can store scripts in them, which are not properly sanitized before showing to other users, including admins.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Jboss bpm suite 

 References:
http://www.securityfocus.com/bid/98390
https://access.redhat.com/errata/RHSA-2017:1217
https://access.redhat.com/errata/RHSA-2017:1218
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2674

Copyright 2024, cxsecurity.com

 

Back to Top