Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS00cTIzLWc3bWYteHA5OM3orA

Cross-site Scripting in Apache DeltaSpike

The Apache DeltaSpike-JSF 1.8.0 module has a XSS injection leak in the windowId handling. The default size of the windowId get's cut off after 10 characters (by default), so the impact might be limited. A fix got applied and released in Apache deltaspike-1.8.1.

Permalink: https://github.com/advisories/GHSA-4q23-g7mf-xp98
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS00cTIzLWc3bWYteHA5OM3orA
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: over 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-4q23-g7mf-xp98, CVE-2017-17837
References: Repository: https://git-wip-us.apache.org/repos/asf/deltaspike
Blast Radius: 1.0

Affected Packages

maven:org.apache.deltaspike.modules:jsf-module-project
Dependent packages: 0
Dependent repositories: 0
Downloads:
Affected Version Ranges: < 1.8.1
Fixed in: 1.8.1
All affected versions: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.1.0, 1.2.0, 1.2.1, 1.3.0, 1.4.0, 1.4.1, 1.4.2, 1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.6.0, 1.6.1, 1.7.0, 1.7.1, 1.7.2, 1.8.0
All unaffected versions: 1.8.1, 1.8.2, 1.9.0, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 2.0.0