CVE-2018-1229

Pivotal Spring Batch Admin, all versions, contains a stored XSS vulnerability in the file upload feature. An unauthenticated malicious user with network access to Spring Batch Admin could store an arbitrary web script that would be executed by other users. This issue has not been patched because Spring Batch Admin has reached end of life.
References
Link Resource
http://www.securityfocus.com/bid/103462 Third Party Advisory VDB Entry
https://pivotal.io/security/cve-2018-1229 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pivotal_software:spring_batch_admin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-21 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1229

Mitre link : CVE-2018-1229

CVE.ORG link : CVE-2018-1229


JSON object : View

Products Affected

pivotal_software

  • spring_batch_admin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')