CVE-2017-9802

The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript 'eval' function to parse input strings, which allows for XSS attacks by passing specially crafted input strings.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:sling_servlets_post:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/2f4b8333e44c6e7e0b00933bd4204ce64829952f60dbb6814f2cdf91@%3Cdev.sling.apache.org%3E', 'name': '[dev] 20170814 CVE-2017-9802: Apache Sling XSS vulnerability', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/2f4b8333e44c6e7e0b00933bd4204ce64829952f60dbb6814f2cdf91%40%3Cdev.sling.apache.org%3E -

Information

Published : 2017-08-14 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9802

Mitre link : CVE-2017-9802

CVE.ORG link : CVE-2017-9802


JSON object : View

Products Affected

apache

  • sling_servlets_post
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')