Rapid7 Vulnerability & Exploit Database

Red Hat JBoss EAP: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2019-3873)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Red Hat JBoss EAP: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2019-3873)

Severity
6
CVSS
(AV:N/AC:M/Au:S/C:P/I:P/A:P)
Published
06/12/2019
Created
11/23/2019
Added
11/14/2019
Modified
11/20/2019

Description

It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks.

Solution(s)

  • red-hat-jboss-eap-upgrade-7_2_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;