Filtered by vendor Apache Subscriptions
Filtered by product Sling Servlets Post Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9802 1 Apache 1 Sling Servlets Post 2023-11-07 N/A
The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript 'eval' function to parse input strings, which allows for XSS attacks by passing specially crafted input strings.
CVE-2015-2944 1 Apache 2 Sling Api, Sling Servlets Post 2023-11-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.