Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - JBoss RESTEasy: Cross Site Scripting via JacksonJsonpInterceptor

June 2017 by Vigil@nce

This bulletin was written by Vigil@nce : https://vigilance.fr/offer

SYNTHESIS OF THE VULNERABILITY

An attacker can trigger a Cross Site Scripting via
JacksonJsonpInterceptor of JBoss RESTEasy, in order to run
JavaScript code in the context of the web site.

Impacted products: RESTEasy JBoss OpenSource.

Severity: 2/4.

Creation date: 13/04/2017.

DESCRIPTION OF THE VULNERABILITY

The JBoss RESTEasy product offers a web service.

However, it does not filter received data via
JacksonJsonpInterceptor before inserting them in generated HTML
documents.

An attacker can therefore trigger a Cross Site Scripting via
JacksonJsonpInterceptor of JBoss RESTEasy, in order to run
JavaScript code in the context of the web site.

ACCESS TO THE COMPLETE VIGIL@NCE BULLETIN

https://vigilance.fr/vulnerability/JBoss-RESTEasy-Cross-Site-Scripting-via-JacksonJsonpInterceptor-22455


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts