CWE-80
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages.
CVE-2003-5003 (GCVE-0-2003-5003)
Vulnerability from cvelistv5
- CWE-80 - Basic Cross Site Scripting
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
ISS | BlackICE PC Protection |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.306Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.296" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BlackICE PC Protection", "vendor": "ISS", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "credits": [ { "lang": "en", "value": "Marc Ruef" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in ISS BlackICE PC Protection. It has been rated as problematic. Affected by this issue is the Update Handler. The manipulation with an unknown input leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Basic Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-03T22:16:27", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.296" } ], "tags": [ "unsupported-when-assigned" ], "title": "ISS BlackICE PC Protection Update cross site scriting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2003-5003", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "ISS BlackICE PC Protection Update cross site scriting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BlackICE PC Protection", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "ISS" } ] } }, "credit": "Marc Ruef", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection. It has been rated as problematic. Affected by this issue is the Update Handler. The manipulation with an unknown input leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "5.0", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Basic Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://vuldb.com/?id.296", "refsource": "MISC", "url": "https://vuldb.com/?id.296" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2003-5003", "datePublished": "2022-03-28T20:45:46", "dateReserved": "2022-01-28T00:00:00", "dateUpdated": "2024-08-08T02:35:17.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-10001 (GCVE-0-2008-10001)
Vulnerability from cvelistv5
- CWE-80 - Basic Cross Site Scripting
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Pro2col | Stingray FTS |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:03:37.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.3809" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/bugtraq/2008/Sep/0157.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2008-10001", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:14:15.923927Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:45:19.323Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Stingray FTS", "vendor": "Pro2col", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "credits": [ { "lang": "en", "value": "Marc Ruef" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Pro2col Stingray FTS. The manipulation of the argument Username leads to cross site scripting. The attack may be initiated remotely. It is recommended to upgrade the affected component. NOTE: This vulnerability only affects products that are no longer supported by the maintainer" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Basic Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T20:45:48.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.3809" }, { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/bugtraq/2008/Sep/0157.html" } ], "tags": [ "unsupported-when-assigned" ], "title": "Pro2col Stingray FTS cross site scriting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2008-10001", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "Pro2col Stingray FTS cross site scriting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Stingray FTS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Pro2col" } ] } }, "credit": "Marc Ruef", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in Pro2col Stingray FTS. The manipulation of the argument Username leads to cross site scripting. The attack may be initiated remotely. It is recommended to upgrade the affected component. NOTE: This vulnerability only affects products that are no longer supported by the maintainer." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "5.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Basic Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://vuldb.com/?id.3809", "refsource": "MISC", "url": "https://vuldb.com/?id.3809" }, { "name": "http://seclists.org/bugtraq/2008/Sep/0157.html", "refsource": "MISC", "url": "http://seclists.org/bugtraq/2008/Sep/0157.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2008-10001", "datePublished": "2022-03-28T20:45:49.000Z", "dateReserved": "2022-01-28T00:00:00.000Z", "dateUpdated": "2025-04-15T14:45:19.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-9493 (GCVE-0-2016-9493)
Vulnerability from cvelistv5
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
PHP FormMail | Generator |
Version: 17/12/2016 < 17/12/2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:50:38.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "96718", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96718" }, { "name": "VU#608591", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/608591" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Generator", "vendor": "PHP FormMail", "versions": [ { "lessThan": "17/12/2016", "status": "affected", "version": "17/12/2016", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Thanks to Ibram Marzouk for reporting this vulnerability." } ], "datePublic": "2017-03-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to stored cross-site scripting. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which may lead to execution of the contained PHP code if the attacker can guess the uploaded filename. The form by default appends a short random string to the end of the filename." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-14T09:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "96718", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96718" }, { "name": "VU#608591", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/608591" } ], "source": { "discovery": "UNKNOWN" }, "title": "PHP forms generated using the PHP FormMail Generator are vulnerable to stored cross-site scripting", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-9493", "STATE": "PUBLIC", "TITLE": "PHP forms generated using the PHP FormMail Generator are vulnerable to stored cross-site scripting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Generator", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17/12/2016", "version_value": "17/12/2016" } ] } } ] }, "vendor_name": "PHP FormMail" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks to Ibram Marzouk for reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to stored cross-site scripting. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which may lead to execution of the contained PHP code if the attacker can guess the uploaded filename. The form by default appends a short random string to the end of the filename." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80" } ] } ] }, "references": { "reference_data": [ { "name": "96718", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96718" }, { "name": "VU#608591", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/608591" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-9493", "datePublished": "2018-07-13T20:00:00", "dateReserved": "2016-11-21T00:00:00", "dateUpdated": "2024-08-06T02:50:38.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-9500 (GCVE-0-2016-9500)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Accellion | FTP Server |
Version: FTA_9_12_220 < FTA_9_12_220 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:50:38.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf" }, { "name": "96154", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "https://www.securityfocus.com/bid/96154" }, { "name": "VU#745607", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/745607" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "FTP Server", "vendor": "Accellion", "versions": [ { "lessThan": " FTA_9_12_220", "status": "affected", "version": " FTA_9_12_220", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Thanks to Ashish Kamble for reporting this vulnerability." } ], "datePublic": "2017-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Accellion FTP server prior to version FTA_9_12_220 uses the Accusoft Prizm Content flash component, which contains multiple parameters (customTabCategoryName, customButton1Image) that are vulnerable to cross-site scripting." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-13T19:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf" }, { "name": "96154", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "https://www.securityfocus.com/bid/96154" }, { "name": "VU#745607", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/745607" } ], "solutions": [ { "lang": "en", "value": "Both issues have been addressed in the most recent version FTA_9_12_220, released on 31 January 2017. Previously, CVE-2016-9500 was addressed in FTA_9_12_160 released on 29 November 2016." } ], "source": { "discovery": "UNKNOWN" }, "title": "The Accellion FTP server prior to version FTA_9_12_220 is vulnerable to informaiton exposure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-9500", "STATE": "PUBLIC", "TITLE": "The Accellion FTP server prior to version FTA_9_12_220 is vulnerable to informaiton exposure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "FTP Server", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": " FTA_9_12_220", "version_value": " FTA_9_12_220" } ] } } ] }, "vendor_name": "Accellion" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks to Ashish Kamble for reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Accellion FTP server prior to version FTA_9_12_220 uses the Accusoft Prizm Content flash component, which contains multiple parameters (customTabCategoryName, customButton1Image) that are vulnerable to cross-site scripting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf", "refsource": "MISC", "url": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf" }, { "name": "96154", "refsource": "BID", "url": "https://www.securityfocus.com/bid/96154" }, { "name": "VU#745607", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/745607" } ] }, "solution": [ { "lang": "en", "value": "Both issues have been addressed in the most recent version FTA_9_12_220, released on 31 January 2017. Previously, CVE-2016-9500 was addressed in FTA_9_12_160 released on 29 November 2016." } ], "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-9500", "datePublished": "2018-07-13T20:00:00", "dateReserved": "2016-11-21T00:00:00", "dateUpdated": "2024-08-06T02:50:38.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16015 (GCVE-0-2017-16015)
Vulnerability from cvelistv5
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) ()
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
HackerOne | forms node module |
Version: <1.3.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:13:06.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/caolan/forms/commit/bc01e534a0ff863dedb2026a50bd03153bbc6a5d" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nodesecurity.io/advisories/158" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "forms node module", "vendor": "HackerOne", "versions": [ { "status": "affected", "version": "\u003c1.3.0" } ] } ], "datePublic": "2018-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Forms is a library for easily creating HTML forms. Versions before 1.3.0 did not have proper html escaping. This means that if the application did not sanitize html on behalf of forms, use of forms may be vulnerable to cross site scripting" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) (CWE-80)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-04T18:57:01", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/caolan/forms/commit/bc01e534a0ff863dedb2026a50bd03153bbc6a5d" }, { "tags": [ "x_refsource_MISC" ], "url": "https://nodesecurity.io/advisories/158" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2018-04-26T00:00:00", "ID": "CVE-2017-16015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "forms node module", "version": { "version_data": [ { "version_value": "\u003c1.3.0" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Forms is a library for easily creating HTML forms. Versions before 1.3.0 did not have proper html escaping. This means that if the application did not sanitize html on behalf of forms, use of forms may be vulnerable to cross site scripting" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) (CWE-80)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/caolan/forms/commit/bc01e534a0ff863dedb2026a50bd03153bbc6a5d", "refsource": "MISC", "url": "https://github.com/caolan/forms/commit/bc01e534a0ff863dedb2026a50bd03153bbc6a5d" }, { "name": "https://nodesecurity.io/advisories/158", "refsource": "MISC", "url": "https://nodesecurity.io/advisories/158" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2017-16015", "datePublished": "2018-06-04T19:00:00Z", "dateReserved": "2017-10-29T00:00:00", "dateUpdated": "2024-09-16T22:56:32.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16043 (GCVE-0-2017-16043)
Vulnerability from cvelistv5
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) ()
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
HackerOne | shout node module |
Version: >=0.44.0 <=0.49.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:13:06.676Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/erming/shout/pull/344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nodesecurity.io/advisories/322" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shout node module", "vendor": "HackerOne", "versions": [ { "status": "affected", "version": "\u003e=0.44.0 \u003c=0.49.3" } ] } ], "datePublic": "2018-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Shout is an IRC client. Because the `/topic` command in messages is unescaped, attackers have the ability to inject HTML scripts that will run in the victim\u0027s browser. Affects shout \u003e=0.44.0 \u003c=0.49.3." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) (CWE-80)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-04T18:57:01", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/erming/shout/pull/344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://nodesecurity.io/advisories/322" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2018-04-26T00:00:00", "ID": "CVE-2017-16043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shout node module", "version": { "version_data": [ { "version_value": "\u003e=0.44.0 \u003c=0.49.3" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shout is an IRC client. Because the `/topic` command in messages is unescaped, attackers have the ability to inject HTML scripts that will run in the victim\u0027s browser. Affects shout \u003e=0.44.0 \u003c=0.49.3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) (CWE-80)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/erming/shout/pull/344", "refsource": "MISC", "url": "https://github.com/erming/shout/pull/344" }, { "name": "https://nodesecurity.io/advisories/322", "refsource": "MISC", "url": "https://nodesecurity.io/advisories/322" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2017-16043", "datePublished": "2018-06-04T19:00:00Z", "dateReserved": "2017-10-29T00:00:00", "dateUpdated": "2024-09-16T16:58:10.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-20026 (GCVE-0-2017-20026)
Vulnerability from cvelistv5
- CWE-80 - Basic Cross Site Scripting
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
unspecified | HumHub |
Version: 1.0.0 Version: 1.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:45:25.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/47" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.98923" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-20026", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:12:28.166064Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:29:11.794Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HumHub", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "1.0.0" }, { "status": "affected", "version": "1.0.1" } ] } ], "credits": [ { "lang": "en", "value": "Tim Coen" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in HumHub up to 1.0.1 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting (Reflected). The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.1 is able to address this issue. It is recommended to upgrade the affected component." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Basic Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-09T22:36:02.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/47" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.98923" } ], "title": "HumHub Reflected cross site scriting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2017-20026", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "HumHub Reflected cross site scriting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HumHub", "version": { "version_data": [ { "version_value": "1.0.0" }, { "version_value": "1.0.1" } ] } } ] }, "vendor_name": "" } ] } }, "credit": "Tim Coen", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been found in HumHub up to 1.0.1 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting (Reflected). The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.1 is able to address this issue. It is recommended to upgrade the affected component." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Basic Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "http://seclists.org/fulldisclosure/2017/Mar/47", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2017/Mar/47" }, { "name": "https://vuldb.com/?id.98923", "refsource": "MISC", "url": "https://vuldb.com/?id.98923" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2017-20026", "datePublished": "2022-06-09T22:36:02.000Z", "dateReserved": "2022-06-05T00:00:00.000Z", "dateUpdated": "2025-04-15T14:29:11.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-20027 (GCVE-0-2017-20027)
Vulnerability from cvelistv5
- CWE-80 - Basic Cross Site Scripting
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
unspecified | HumHub |
Version: 1.0.0 Version: 1.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:45:25.262Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/47" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.98924" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-20027", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:13:35.532411Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:29:02.038Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HumHub", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "1.0.0" }, { "status": "affected", "version": "1.0.1" } ] } ], "credits": [ { "lang": "en", "value": "Tim Coen" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in HumHub up to 1.0.1 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting (DOM). The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.1 is able to address this issue. It is recommended to upgrade the affected component." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Basic Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-09T22:36:03.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/47" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.98924" } ], "title": "HumHub DOM cross site scriting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2017-20027", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "HumHub DOM cross site scriting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HumHub", "version": { "version_data": [ { "version_value": "1.0.0" }, { "version_value": "1.0.1" } ] } } ] }, "vendor_name": "" } ] } }, "credit": "Tim Coen", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in HumHub up to 1.0.1 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting (DOM). The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.1 is able to address this issue. It is recommended to upgrade the affected component." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Basic Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "http://seclists.org/fulldisclosure/2017/Mar/47", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2017/Mar/47" }, { "name": "https://vuldb.com/?id.98924", "refsource": "MISC", "url": "https://vuldb.com/?id.98924" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2017-20027", "datePublished": "2022-06-09T22:36:03.000Z", "dateReserved": "2022-06-05T00:00:00.000Z", "dateUpdated": "2025-04-15T14:29:02.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-20033 (GCVE-0-2017-20033)
Vulnerability from cvelistv5
- CWE-80 - Basic Cross Site Scripting
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
unspecified | PHPList |
Version: 3.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:45:24.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/46" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.98919" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-20033", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:12:11.536634Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:27:56.847Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PHPList", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "3.2.6" } ] } ], "credits": [ { "lang": "en", "value": "Tim Coen" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in PHPList 3.2.6. This affects an unknown part of the file /lists/admin/. The manipulation of the argument page with the input send\\\u0027\\\";\u003e\u003cscript\u003ealert(8)\u003c/script\u003e leads to cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Basic Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-10T09:30:34.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/46" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.98919" } ], "title": "PHPList Reflected cross site scriting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2017-20033", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "PHPList Reflected cross site scriting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHPList", "version": { "version_data": [ { "version_value": "3.2.6" } ] } } ] }, "vendor_name": "" } ] } }, "credit": "Tim Coen", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability classified as problematic has been found in PHPList 3.2.6. This affects an unknown part of the file /lists/admin/. The manipulation of the argument page with the input send\\\u0027\\\";\u003e\u003cscript\u003ealert(8)\u003c/script\u003e leads to cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Basic Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "http://seclists.org/fulldisclosure/2017/Mar/46", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2017/Mar/46" }, { "name": "https://vuldb.com/?id.98919", "refsource": "MISC", "url": "https://vuldb.com/?id.98919" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2017-20033", "datePublished": "2022-06-10T09:30:34.000Z", "dateReserved": "2022-06-05T00:00:00.000Z", "dateUpdated": "2025-04-15T14:27:56.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-20034 (GCVE-0-2017-20034)
Vulnerability from cvelistv5
- CWE-80 - Basic Cross Site Scripting
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
unspecified | PHPList |
Version: 3.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:45:24.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/46" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.98920" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-20034", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:12:07.599202Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:27:44.687Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PHPList", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "3.2.6" } ] } ], "credits": [ { "lang": "en", "value": "Tim Coen" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in PHPList 3.2.6. This vulnerability affects unknown code of the file /lists/admin/ of the component List Name. The manipulation leads to cross site scripting (Persistent). The attack can be initiated remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Basic Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-10T09:30:36.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/46" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.98920" } ], "title": "PHPList List Name Persistent cross site scriting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2017-20034", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "PHPList List Name Persistent cross site scriting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PHPList", "version": { "version_data": [ { "version_value": "3.2.6" } ] } } ] }, "vendor_name": "" } ] } }, "credit": "Tim Coen", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability classified as problematic was found in PHPList 3.2.6. This vulnerability affects unknown code of the file /lists/admin/ of the component List Name. The manipulation leads to cross site scripting (Persistent). The attack can be initiated remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "3.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Basic Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "http://seclists.org/fulldisclosure/2017/Mar/46", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2017/Mar/46" }, { "name": "https://vuldb.com/?id.98920", "refsource": "MISC", "url": "https://vuldb.com/?id.98920" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2017-20034", "datePublished": "2022-06-10T09:30:36.000Z", "dateReserved": "2022-06-05T00:00:00.000Z", "dateUpdated": "2025-04-15T14:27:44.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Description:
- Carefully check each input parameter against a rigorous positive specification (allowlist) defining the specific characters and format allowed. All input should be neutralized, not just parameters that the user is supposed to specify, but all data in the request, including hidden fields, cookies, headers, the URL itself, and so forth. A common mistake that leads to continuing XSS vulnerabilities is to validate only fields that are expected to be redisplayed by the site. We often encounter data from the request that is reflected by the application server or the application that the development team did not anticipate. Also, a field that is not currently reflected may be used by a future developer. Therefore, validating ALL parts of the HTTP request is recommended.
Mitigation ID: MIT-30.1
Phase: Implementation
Strategy: Output Encoding
Description:
- Use and specify an output encoding that can be handled by the downstream component that is reading the output. Common encodings include ISO-8859-1, UTF-7, and UTF-8. When an encoding is not specified, a downstream component may choose a different encoding, either by assuming a default encoding or automatically inferring which encoding is being used, which can be erroneous. When the encodings are inconsistent, the downstream component might treat some character or byte sequences as special, even if they are not special in the original encoding. Attackers might then be able to exploit this discrepancy and conduct injection attacks; they even might be able to bypass protection mechanisms that assume the original encoding is also being used by the downstream component.
- The problem of inconsistent output encodings often arises in web pages. If an encoding is not specified in an HTTP header, web browsers often guess about which encoding is being used. This can open up the browser to subtle XSS attacks.
Mitigation ID: MIT-43
Phase: Implementation
Description:
- With Struts, write all data from form beans with the bean's filter attribute set to true.
Mitigation ID: MIT-31
Phase: Implementation
Strategy: Attack Surface Reduction
Description:
- To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.
CAPEC-18: XSS Targeting Non-Script Elements
This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an adversary to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote adversary to collect and interpret the output of said attack.
CAPEC-193: PHP Remote File Inclusion
In this pattern the adversary is able to load and execute arbitrary code remotely available from the application. This is usually accomplished through an insecurely configured PHP runtime environment and an improperly sanitized "include" or "require" call, which the user can then control to point to any web-accessible file. This allows adversaries to hijack the targeted application and force it to execute their own instructions.
CAPEC-32: XSS Through HTTP Query Strings
An adversary embeds malicious script code in the parameters of an HTTP query string and convinces a victim to submit the HTTP request that contains the query string to a vulnerable web application. The web application then procedes to use the values parameters without properly validation them first and generates the HTML code that will be executed by the victim's browser.
CAPEC-86: XSS Through HTTP Headers
An adversary exploits web applications that generate web content, such as links in a HTML page, based on unvalidated or improperly validated data submitted by other actors. XSS in HTTP Headers attacks target the HTTP headers which are hidden from most users and may not be validated by web applications.