Bug 1371801 (CVE-2016-6343)

Summary: CVE-2016-6343 Dashbuilder: Reflected XSS
Product: [Other] Security Response Reporter: Jeremy Choi <jechoi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: alazarot, dgutierr, etirelli, jcoleman, jolee, kverlaen, lpetrovi, mbaluch, mwinkler, nwallace, rrajasek, rzhang, security-response-team, tkirby, vhalbert
Target Milestone: ---Keywords: Reopened, Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution of script code within the context of the affected user.
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-08-07 15:16:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1469738, 1469739    
Bug Blocks: 1372094, 1372135, 1429673, 1521173    

Description Jeremy Choi 2016-08-31 07:10:59 UTC
JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution of script code within the context of the affected user.

Comment 1 Jeremy Choi 2016-08-31 07:11:09 UTC
Acknowledgments:

Name: Jeremy Choi (Red Hat Product Security Team)

Comment 3 David Gutierrez 2016-12-30 17:39:09 UTC
Hi @Jeremy, 

I'm not sure if I get what's the issue here. Can you please elaborate a bit more, and also give a detailed reproducer.

Thanks in advance.

Comment 5 errata-xmlrpc 2017-03-16 21:09:58 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.4.2

Via RHSA-2017:0557 https://rhn.redhat.com/errata/RHSA-2017-0557.html

Comment 8 errata-xmlrpc 2018-02-13 15:48:40 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization

Via RHSA-2018:0296 https://access.redhat.com/errata/RHSA-2018:0296