CVE-2017-15717

A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.
References
Link Resource
https://s.apache.org/CVE-2017-15717 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:sling_xss_protection_api:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:sling_xss_protection_api:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:sling_xss_protection_api_compat:1.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-10 14:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15717

Mitre link : CVE-2017-15717

CVE.ORG link : CVE-2017-15717


JSON object : View

Products Affected

apache

  • sling_xss_protection_api_compat
  • sling_xss_protection_api
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')