The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execute arbitrary JavaScript in the context of the attacked website and the attacked user. This can be abused to steal session cookies, perform requests in the name of the victim or for phishing attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2021-03-10T08:00:19

Updated: 2024-08-04T12:32:14.562Z

Reserved: 2020-06-08T00:00:00

Link: CVE-2020-13959

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-03-10T08:15:14.760

Modified: 2023-11-07T03:17:04.203

Link: CVE-2020-13959

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-03-09T00:00:00Z

Links: CVE-2020-13959 - Bugzilla