4 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript 'eval' function to parse input strings, which allows for XSS attacks by passing specially crafted input strings. El método Javascript method Sling.evalString() en Apache Sling Servlets Post en versiones anteriores a la 2.3.22 emplea la función javascript ‘eval’ para parsear cadenas de entrada, lo que permite la ejecución de ataques XSS pasando cadenas de entrada especialmente manipuladas. • http://packetstormsecurity.com/files/143758/Apache-Sling-Servlets-Post-2.3.20-Cross-Site-Scripting.html http://www.securityfocus.com/archive/1/541024/100/0/threaded http://www.securityfocus.com/bid/100284 https://issues.apache.org/jira/browse/SLING-7041 https://lists.apache.org/thread.html/2f4b8333e44c6e7e0b00933bd4204ce64829952f60dbb6814f2cdf91%40%3Cdev.sling.apache.org%3E • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse. Múltiples vulnerabilidades de XSS en Apache Sling API anterior a 2.2.2 y Apache Sling Servlets Post anterior a 2.1.2 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de la URI, relacionado con (1) org/apache/sling/api/servlets/HtmlResponse y (2) org/apache/sling/servlets/post/HtmlResponse. • http://jvn.jp/en/jp/JVN61328139/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2015-000069 http://www.securityfocus.com/bid/74839 https://issues.apache.org/jira/browse/SLING-2082 https://lists.apache.org/thread.html/r04237d561f3e5bced0a26287454450a34275162aa6b1dbae1b707b31%40%3Cdev.sling.apache.org%3E https://lists.apache.org/thread.html/r4f41dd891a52133abdbf7f74ad1dde80c46f157c1f1cf8c23ba60a70%40%3Cdev.sling.apache.org%3E https://lists.apache.org/thread.html/r93d68359eb0ea8c0f26d71ca3998143f99209a24db7b4dacfc688cea%40%3Cdev.sling.apache.org&# • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 1

The deepGetOrCreateNode function in impl/operations/AbstractCreateOperation.java in org.apache.sling.servlets.post.bundle 2.2.0 and 2.3.0 in Apache Sling does not properly handle a NULL value that returned when the session does not have permissions to the root node, which allows remote attackers to cause a denial of service (infinite loop) via unspecified vectors. La función deepGetOrCreateNode en impl/operations/AbstractCreateOperation.java en org.apache.sling.servlets.post.bundle 2.2.0 y 2.3.0 de Apache Sling no maneja apropiadamente un valor nulo que es devuelto cuando la sesión no tiene permisos para el nodo raíz, lo que permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de vectores no especificados. • http://mail-archives.apache.org/mod_mbox/sling-dev/201310.mbox/%3CCAKkCf4pue6PnESsP1KTdEDJm1gpkANFaK%2BvUd9mzEVT7tXL%2B3A%40mail.gmail.com%3E http://secunia.com/advisories/55157 http://www.securityfocus.com/bid/62903 https://exchange.xforce.ibmcloud.com/vulnerabilities/87765 https://issues.apache.org/jira/browse/SLING-2913 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 1

The @CopyFrom operation in the POST servlet in the org.apache.sling.servlets.post bundle before 2.1.2 in Apache Sling does not prevent attempts to copy an ancestor node to a descendant node, which allows remote attackers to cause a denial of service (infinite loop) via a crafted HTTP request. La operación @CopyFrom en el servlet POST en el conjunto org.apache.sling.servlets.post anteriores a v2.1.2 en Apache Sling no previene intentos de copia sobre un nodo de nivel superior sobre uno de nivel inferior, lo que permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de una petición HTTP. The CopyFrom operation of the Sling POST servlet allows for copying a parent node to one of its descendant nodes, creating an infinite loop that ultimately results in denial of service, once memory and/or storage resources are exhausted. • https://www.exploit-db.com/exploits/37487 http://mail-archives.apache.org/mod_mbox/www-announce/201207.mbox/%3CCAEWfVJ=PwoQmwJg0KmbrC17Gw51kgfKRsqgy=4RpMQsdGh0bVg%40mail.gmail.com%3E http://svn.apache.org/viewvc?view=revision&revision=1352865 https://issues.apache.org/jira/browse/SLING-2517 • CWE-264: Permissions, Privileges, and Access Controls •