[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    [oss-security] [CVE-2019-10077] Apache JSPWiki Cross-site scripting vulnerability
From:       Juan_Pablo_Santos_Rodríguez <juanpablo () apache ! org>
Date:       2019-05-19 16:05:36
Message-ID: CAMufup4rYxdnmD574J7h7EfmS2v+FrZeaCV-J4eJ0NXYuOUsZw () mail ! gmail ! com
[Download RAW message or body]


[CVEID]:CVE-2019-10077
[PRODUCT]:Apache JSPWiki
[VERSION]:Apache JSPWiki 2.9.0 to 2.11.0.M3
[PROBLEMTYPE]:Cross-site scripting vulnerability
[REFERENCES]:https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10077
[DESCRIPTION]:A carefully crafted InterWiki link could trigger an XSS
vulnerability on Apache JSPWiki, which could lead to session hijacking.


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic