icon

We found results for “

WS-2015-0070

Good to know:

icon

Date: October 16, 2015

In OpenRefine, versions 2.0 through 2.6-rc2 are vulnerable to Cross-Site Scripting, due to the ‘&' (ampersand) character not escaped when exporting cell values to HTML. An attacker could enter a crafted cell value to trigger arbitrary javascript code on a victim’s browser.

Language: Java

Severity Score

Severity Score

Weakness Type (CWE)

Cross-Site Scripting (XSS)

CWE-79

Top Fix

icon

Upgrade Version

Upgrade to version 2.7

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): REQUIRED
Scope (S): CHANGED
Confidentiality (C): LOW
Integrity (I): LOW
Availability (A): NONE

Do you need more information?

Contact Us