Skip to content

Cross-site scripting in Apache CXF

Moderate severity GitHub Reviewed Published Apr 22, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven org.apache.cxf:apache-cxf (Maven)

Affected versions

< 3.3.8
>= 3.4.0, < 3.4.1

Patched versions

3.3.8
3.4.1
maven org.apache.cxf:cxf (Maven)
< 3.3.8
>= 3.4.0, < 3.4.1
3.3.8
3.4.1

Description

By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This vulnerability affects all versions of Apache CXF prior to 3.4.1 and 3.3.8. Please note that this is a separate issue to CVE-2019-17573.

References

Published by the National Vulnerability Database Nov 12, 2020
Reviewed Apr 20, 2021
Published to the GitHub Advisory Database Apr 22, 2021
Last updated Feb 1, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-13954

GHSA ID

GHSA-64x2-gq24-75pv

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.