CVE-2016-4003

Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.
References
Link Resource
http://struts.apache.org/docs/s2-028.html Vendor Advisory
http://www.securityfocus.com/bid/86311 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035268 Third Party Advisory VDB Entry
https://issues.apache.org/jira/browse/WW-4507 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-12 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4003

Mitre link : CVE-2016-4003

CVE.ORG link : CVE-2016-4003


JSON object : View

Products Affected

apache

  • struts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')