JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a stored XSS via several lists in Business Central. The flaw is due to lack of sanitation of user input when creating new lists. Remote, authenticated attackers that have privileges to create lists can store scripts in them, which are not properly sanitized before showing to other users, including admins.
References
Link Resource
http://www.securityfocus.com/bid/98390 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1217 Broken Link Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:1218 Broken Link Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2674 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2018-07-28T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2674

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-27T18:29:01.237

Modified: 2019-10-09T23:27:04.587


Link: CVE-2017-2674

JSON object: View

cve-icon Redhat Information

No data.