Lucene search

K
osvGoogleOSV:GHSA-4CJ8-779H-R25H
HistoryMay 13, 2022 - 1:33 a.m.

Cross-site Scripting in Pivotal Spring Batch Admin

2022-05-1301:33:25
Google
osv.dev
10
pivotal spring batch admin
stored xss
file upload
vulnerability
unauthenticated user
network access
arbitrary web script
end of life

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

32.7%

Pivotal Spring Batch Admin, all versions, contains a stored XSS vulnerability in the file upload feature. An unauthenticated malicious user with network access to Spring Batch Admin could store an arbitrary web script that would be executed by other users. This issue has not been patched because Spring Batch Admin has reached end of life.

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

32.7%

Related for OSV:GHSA-4CJ8-779H-R25H