Vulnerability CVE-2019-10077


Published: 2019-05-20

Description:
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Jspwiki 

 References:
http://www.openwall.com/lists/oss-security/2019/05/19/5
http://www.securityfocus.com/bid/108437
https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10077
https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E

Copyright 2024, cxsecurity.com

 

Back to Top