XSS Injection Vulnerability in Apache DeltaSpike-JSF 1.8.0 Module

XSS Injection Vulnerability in Apache DeltaSpike-JSF 1.8.0 Module

CVE-2017-17837 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Apache DeltaSpike-JSF 1.8.0 module has a XSS injection leak in the windowId handling. The default size of the windowId get's cut off after 10 characters (by default), so the impact might be limited. A fix got applied and released in Apache deltaspike-1.8.1.

Learn more about our Cis Benchmark Audit For Apache Http Server.