// For flags

CVE-2015-2944

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

MĂșltiples vulnerabilidades de XSS en Apache Sling API anterior a 2.2.2 y Apache Sling Servlets Post anterior a 2.1.2 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a travĂ©s de la URI, relacionado con (1) org/apache/sling/api/servlets/HtmlResponse y (2) org/apache/sling/servlets/post/HtmlResponse.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-04-07 CVE Reserved
  • 2015-06-02 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Sling Api
Search vendor "Apache" for product "Sling Api"
<= 2.2.0
Search vendor "Apache" for product "Sling Api" and version " <= 2.2.0"
-
Affected
Apache
Search vendor "Apache"
Sling Servlets Post
Search vendor "Apache" for product "Sling Servlets Post"
<= 2.1.0
Search vendor "Apache" for product "Sling Servlets Post" and version " <= 2.1.0"
-
Affected