JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a reflected XSS via artifact upload. A malformed XML file, if uploaded, causes an error message to appear that includes part of the bad XML code verbatim without filtering out scripts. Successful exploitation would allow execution of script code within the context of the affected user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2024-08-05T16:04:11.697Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7463

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T18:29:01.280

Modified: 2019-10-09T23:29:36.170

Link: CVE-2017-7463

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-13T00:00:00Z

Links: CVE-2017-7463 - Bugzilla