Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS05eGZjLWo1bWYtOXc1cM4AAbtd

JacksonJsonpInterceptor susceptible to cross-site script inclusion (XSSI) attack

JacksonJsonpInterceptor in RESTEasy might allow remote attackers to conduct a cross-site script inclusion (XSSI) attack.

Permalink: https://github.com/advisories/GHSA-9xfc-j5mf-9w5p
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS05eGZjLWo1bWYtOXc1cM4AAbtd
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-9xfc-j5mf-9w5p, CVE-2016-6348
References: Blast Radius: 23.2

Affected Packages

maven:org.jboss.resteasy:resteasy-client
Dependent packages: 721
Dependent repositories: 6,292
Downloads:
Affected Version Ranges: < 3.0.20.Final
Fixed in: 3.0.20.Final
All affected versions:
All unaffected versions: