Miggo Logo

CVE-2016-6348:
JacksonJsonpInterceptor susceptible to cross-site script inclusion (XSSI) attack

6.1

CVSS Score
3.0

Basic Information

EPSS Score
0.51405%
Published
5/17/2022
Updated
1/31/2023
KEV Status
No
Technology
TechnologyJava

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
org.jboss.resteasy:resteasy-clientmaven< 3.0.20.Final3.0.20.Final

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from how JacksonJsonpInterceptor handles JSONP responses. JSONP relies on a callback parameter to wrap JSON data into a function call. The interceptor's aroundWriteTo method processes this callback parameter but fails to sanitize it, allowing malicious input. This lack of sanitization enables attackers to supply a harmful callback value that gets directly embedded into the response. When a victim's browser executes this response as a script (via <script> tag inclusion), the attacker's code runs in the victim's context, leading to data exfiltration or session hijacking. The CWE-79 classification confirms this is an XSS-related input sanitization flaw, and the advisory explicitly implicates JacksonJsonpInterceptor as the vulnerable component.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

J**ksonJsonpInt*r**ptor in R*ST**sy mi**t *llow r*mot* *tt**k*rs to *on*u*t * *ross-sit* s*ript in*lusion (XSSI) *tt**k.

Reasoning

T** vuln*r**ility st*ms *rom *ow J**ksonJsonpInt*r**ptor **n*l*s JSONP r*spons*s. JSONP r*li*s on * **ll***k p*r*m*t*r to wr*p JSON **t* into * *un*tion **ll. T** int*r**ptor's *roun*Writ*To m*t*o* pro**ss*s t*is **ll***k p*r*m*t*r *ut **ils to s*nit