Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Velocity Tools
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13959 2 Apache, Debian 2 Velocity Tools, Debian Linux 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execute arbitrary JavaScript in the context of the attacked website and the attacked user. This can be abused to steal session cookies, perform requests in the name of the victim or for phishing attacks.