Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2015-06-02T14:00:00

Updated: 2024-08-06T05:32:20.622Z

Reserved: 2015-04-07T00:00:00

Link: CVE-2015-2944

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-02T14:59:09.863

Modified: 2023-11-07T02:25:27.987

Link: CVE-2015-2944

cve-icon Redhat

No data.