A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.
References
Link Resource
https://s.apache.org/CVE-2017-15717 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2018-01-10T00:00:00

Updated: 2018-01-10T13:57:01

Reserved: 2017-10-21T00:00:00


Link: CVE-2017-15717

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-10T14:29:00.263

Modified: 2018-02-02T18:43:15.767


Link: CVE-2017-15717

JSON object: View

cve-icon Redhat Information

No data.

CWE