JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a stored XSS via several lists in Business Central. The flaw is due to lack of sanitation of user input when creating new lists. Remote, authenticated attackers that have privileges to create lists can store scripts in them, which are not properly sanitized before showing to other users, including admins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2024-08-05T14:02:07.305Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2674

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T18:29:01.237

Modified: 2019-10-09T23:27:04.587

Link: CVE-2017-2674

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-10T00:00:00Z

Links: CVE-2017-2674 - Bugzilla