CVE-2016-5394

In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:sling:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/332166037a54b97cf41e2b616aaed38439de94b19b204841478e4525@%3Cdev.sling.apache.org%3E', 'name': 'https://lists.apache.org/thread.html/332166037a54b97cf41e2b616aaed38439de94b19b204841478e4525@%3Cdev.sling.apache.org%3E', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://lists.apache.org/thread.html/332166037a54b97cf41e2b616aaed38439de94b19b204841478e4525%40%3Cdev.sling.apache.org%3E -

Information

Published : 2017-07-19 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-5394

Mitre link : CVE-2016-5394

CVE.ORG link : CVE-2016-5394


JSON object : View

Products Affected

apache

  • sling
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')