The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2016-12-19T00:00:00

Updated: 2021-06-16T11:06:28

Reserved: 2016-08-12T00:00:00


Link: CVE-2016-6812

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-08-10T16:29:00.657

Modified: 2023-11-07T02:34:08.017


Link: CVE-2016-6812

JSON object: View

cve-icon Redhat Information

No data.

CWE