Lucene search

K
cvelistApacheCVELIST:CVE-2018-17193
HistoryDec 19, 2018 - 2:00 p.m.

CVE-2018-17193

2018-12-1914:00:00
apache
www.cve.org

0.002 Low

EPSS

Percentile

56.1%

The message-page.jsp error page used the value of the HTTP request header X-ProxyContextPath without sanitization, resulting in a reflected XSS attack. Mitigation: The fix to correctly parse and sanitize the request attribute value was applied on the Apache NiFi 1.8.0 release. Users running a prior 1.x release should upgrade to the appropriate release.

CNA Affected

[
  {
    "product": "Apache NiFi",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Apache NiFi 1.0.0 - 1.7.1"
      }
    ]
  }
]

0.002 Low

EPSS

Percentile

56.1%

Related for CVELIST:CVE-2018-17193