Lucene search

K
githubGitHub Advisory DatabaseGHSA-W5M2-299G-RFF5
HistoryApr 26, 2022 - 12:59 p.m.

Page Compare Reflected Cross-site Scripting (XSS) vulnerability

2022-04-2612:59:00
CWE-79
GitHub Advisory Database
github.com
24

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.3%

Impact

ACS Commons version 5.1.x (and earlier) suffers from a Reflected Cross-site Scripting (XSS) vulnerability in /apps/acs-commons/content/page-compare.html endpoint via the a and b GET parameters. User input submitted via these parameters is not validated or sanitized.

An attacker must provide a link to someone with access to AEM Author, and could potentially exploit this vulnerability to inject malicious JavaScript content into vulnerable form fields and execute it within the context of the victim’s browser. The exploitation of this issue requires user interaction in order to be successful.

Patches

This issue has been resolved in 5.2.0.

Workarounds

None

References

N/A

For more information

If you have any questions or comments about this advisory open an issue in acs-aem-commons.

Credit

This issue was discovered and reported by Black Lantern Security.

https://hackerone.com/reports/1466020

Affected configurations

Vulners
Node
adobeacs_aem_commonsRange<5.2.0
CPENameOperatorVersion
com.adobe.acs:acs-aem-commonslt5.2.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.3%