Miggo Logo

CVE-2016-2163: Apache OpenMeetings Cross-site Scripting vulnerability

6.1

CVSS Score
3.0

Basic Information

EPSS Score
0.90029%
Published
5/14/2022
Updated
2/2/2023
KEV Status
No
Technology
TechnologyJava

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
org.apache.openmeetings:openmeetings-parentmaven< 3.1.13.1.1

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from two key points: 1) Lack of input sanitization when storing event descriptions (CWE-79), and 2) Unsafe output encoding when rendering stored content. The advisory specifically mentions malicious links in <a> tags, indicating both storage and display phases are vulnerable. While exact filenames aren't provided, Apache OpenMeetings' architecture patterns suggest these would be found in event management controllers and corresponding JSP views.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

*ross-sit* s*riptin* (XSS) vuln*r**ility in *p**** Op*nM**tin*s ***or* *.*.* *llows r*mot* *tt**k*rs to inj**t *r*itr*ry w** s*ript or *TML vi* t** *v*nt **s*ription w**n *r**tin* *n *v*nt.

Reasoning

T** vuln*r**ility st*ms *rom two k*y points: *) L**k o* input s*nitiz*tion w**n storin* *v*nt **s*riptions (*W*-**), *n* *) Uns*** output *n*o*in* w**n r*n**rin* stor** *ont*nt. T** **visory sp**i*i**lly m*ntions m*li*ious links in <*> t**s, in*i**ti