6.1
CVSSv3

CVE-2016-4003

Published: 12/04/2016 Updated: 23/11/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE prior to 1.8, as used in Apache Struts 2.x prior to 2.3.28, when using a single byte page encoding, allows remote malicious users to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache struts

Vendor Advisories

Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 18, as used in Apache Struts 2x before 2328, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter ...