RSS   Vulnerabilities for 'Ratpack'   RSS

2020-01-28
 
CVE-2019-10770

CWE-79
 

 
All versions of io.ratpack:ratpack-core from 0.9.10 inclusive and before 1.7.6 are vulnerable to Cross-site Scripting (XSS). This affects the development mode error handler when an exception message contains untrusted data. Note the production mode error handler is not vulnerable - so for this to be utilized in production it would require users to not disable development mode.

 


Copyright 2024, cxsecurity.com

 

Back to Top