Lucene search

K

Sling Servlets Post Security Vulnerabilities

cve
cve

CVE-2017-9802

The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript 'eval' function to parse input strings, which allows for XSS attacks by passing specially crafted input...

6.1CVSS

5.9AI Score

0.002EPSS

2017-08-14 01:29 PM
36
cve
cve

CVE-2015-2944

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2)...

5.9AI Score

0.003EPSS

2015-06-02 02:59 PM
36