Insufficient input validation and sanitation in Profile name & screenname, Bookmark name & description and blogroll name features in all versions of Apache Roller on all platforms allows an authenticated user to perform an XSS attack. Mitigation: if you do not have Roller configured for untrusted users, then you need to do nothing because you trust your users to author raw HTML and other web content. If you are running with untrusted users then you should upgrade to Roller 6.1.3. This issue affects Apache Roller: from 5.0.0 before 6.1.3. Users are recommended to upgrade to version 6.1.3, which fixes the issue.
History

Fri, 13 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
References

Fri, 16 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Apache
Apache roller
CPEs cpe:2.3:a:apache:roller:*:*:*:*:*:*:*:*
Vendors & Products Apache
Apache roller
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2024-07-26T08:36:47.021Z

Updated: 2024-09-13T17:04:09.438Z

Reserved: 2024-02-04T23:11:19.147Z

Link: CVE-2024-25090

cve-icon Vulnrichment

Updated: 2024-09-13T17:04:09.438Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-26T09:15:09.700

Modified: 2024-08-16T17:56:31.230

Link: CVE-2024-25090

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-07-25T21:46:00Z

Links: CVE-2024-25090 - Bugzilla