org.apache.struts:struts2-config-browser-plugin@2.3.15 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the org.apache.struts:struts2-config-browser-plugin package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

org.apache.struts:struts2-config-browser-plugin is a free, open-source, MVC framework for creating Java web applications.

Affected versions of this package are vulnerable to multiple Cross-site Scripting (XSS) vulnerabilities, allowing remote attackers to inject arbitrary web script or HTML via the namespace parameter to (1) actionNames.action and (2) showConfig.action in config-browser.

How to fix Cross-site Scripting (XSS)?

Upgrade org.apache.struts:struts2-config-browser-plugin to version 2.3.16 or higher.

[2.0.5,2.3.16)