4.3
CVSSv2

CVE-2016-6812

Published: 10/08/2017 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The HTTP transport module in Apache CXF before 3.0.12 and 3.1.x before 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache cxf 3.1.4

apache cxf 3.1.3

apache cxf 3.1.1

apache cxf 3.1.2

apache cxf 3.1.6

apache cxf 3.1.0

apache cxf

apache cxf 3.1.5

apache cxf 3.1.7

apache cxf 3.1.8