Skip to content

Cross-site Scripting in Pivotal Spring Batch Admin

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 5, 2024

Package

maven org.springframework.batch:spring-batch-admin-manager (Maven)

Affected versions

<= 2.0.0.M1

Patched versions

None

Description

Pivotal Spring Batch Admin, all versions, contains a stored XSS vulnerability in the file upload feature. An unauthenticated malicious user with network access to Spring Batch Admin could store an arbitrary web script that would be executed by other users. This issue has not been patched because Spring Batch Admin has reached end of life.

References

Published by the National Vulnerability Database Mar 21, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jan 5, 2024
Last updated Jan 5, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-1229

GHSA ID

GHSA-4cj8-779h-r25h

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.