The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-08-10T16:00:00Z

Updated: 2024-09-17T00:51:19.414Z

Reserved: 2016-08-12T00:00:00

Link: CVE-2016-6812

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-10T16:29:00.657

Modified: 2023-11-07T02:34:08.017

Link: CVE-2016-6812

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-19T00:00:00Z

Links: CVE-2016-6812 - Bugzilla