CVE-2017-17837

The Apache DeltaSpike-JSF 1.8.0 module has a XSS injection leak in the windowId handling. The default size of the windowId get's cut off after 10 characters (by default), so the impact might be limited. A fix got applied and released in Apache deltaspike-1.8.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:deltaspike:1.8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:41

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r17b326c0eb35d8c71c84c171eda83e3e1f011dc757781e34f2846018@%3Cdev.deltaspike.apache.org%3E', 'name': '[deltaspike-dev] 20210818 Re: Another XSS vulnerability of the same type as CVE-2017-17837', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r78565f0f4ecb4ad32a6c405b45b9ee568dfc4729ba63e7d7cb6adf88@%3Cdev.deltaspike.apache.org%3E', 'name': '[deltaspike-dev] 20210816 Another XSS vulnerability of the same type as CVE-2017-17837', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://git-wip-us.apache.org/repos/asf?p=deltaspike.git;h=4e25023', 'name': 'https://git-wip-us.apache.org/repos/asf?p=deltaspike.git;h=4e25023', 'tags': ['Issue Tracking', 'Patch'], 'refsource': 'CONFIRM'}
  • () https://lists.apache.org/thread.html/r78565f0f4ecb4ad32a6c405b45b9ee568dfc4729ba63e7d7cb6adf88%40%3Cdev.deltaspike.apache.org%3E -
  • () https://lists.apache.org/thread.html/r17b326c0eb35d8c71c84c171eda83e3e1f011dc757781e34f2846018%40%3Cdev.deltaspike.apache.org%3E -
  • () https://git-wip-us.apache.org/repos/asf?p=deltaspike.git%3Bh=4e25023 -

Information

Published : 2018-01-04 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17837

Mitre link : CVE-2017-17837

CVE.ORG link : CVE-2017-17837


JSON object : View

Products Affected

apache

  • deltaspike
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')