Skip to content

Cross-site Scripting in Apache Sling XSS Protection API

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.apache.sling:org.apache.sling.xss (Maven)

Affected versions

>= 1.0.4, < 2.0.4

Patched versions

2.0.4
maven org.apache.sling:org.apache.sling.xss.compat (Maven)
= 1.1.0
None

Description

A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.

References

Published by the National Vulnerability Database Jan 10, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 1, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-15717

GHSA ID

GHSA-7mfw-43c4-45mq

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.