Vulnerability CVE-2017-7463


Published: 2018-07-27

Description:
JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a reflected XSS via artifact upload. A malformed XML file, if uploaded, causes an error message to appear that includes part of the bad XML code verbatim without filtering out scripts. Successful exploitation would allow execution of script code within the context of the affected user.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Jboss bpm suite 

 References:
http://www.securityfocus.com/bid/98385
https://access.redhat.com/errata/RHSA-2017:1217
https://access.redhat.com/errata/RHSA-2017:1218
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7463

Copyright 2024, cxsecurity.com

 

Back to Top