Skip to content

Cross-site Scripting In Apache Brooklyn

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

maven org.apache.brooklyn:brooklyn (Maven)

Affected versions

< 0.10.0

Patched versions

0.10.0

Description

In Apache Brooklyn before 0.10.0, the REST server is vulnerable to cross-site scripting where one authenticated user can cause scripts to run in the browser of another user authorized to access the first user's resources. This is due to improper escaping of server-side content. There is known to be a proof-of-concept exploit using this vulnerability.

References

Published by the National Vulnerability Database Sep 13, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Nov 1, 2022
Last updated Jan 30, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-3165

GHSA ID

GHSA-j3g9-3fvv-gqfp

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.