In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2017-07-18T00:00:00

Updated: 2017-07-20T09:57:01

Reserved: 2016-06-10T00:00:00


Link: CVE-2016-5394

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-07-19T15:29:00.180

Modified: 2023-11-07T02:33:38.710


Link: CVE-2016-5394

JSON object: View

cve-icon Redhat Information

No data.

CWE