CVE-2016-4003

medium

Description

Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.

References

https://issues.apache.org/jira/browse/WW-4507

http://www.securitytracker.com/id/1035268

http://www.securityfocus.com/bid/86311

http://struts.apache.org/docs/s2-028.html

Details

Source: Mitre, NVD

Published: 2016-04-12

Updated: 2018-11-23

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium