Vulnerability CVE-2019-10219


Published: 2019-11-08   Modified: 2019-11-11

Description:
A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Jboss data grid 
Redhat -> Jboss enterprise application platform 
Redhat -> Single sign-on 
Hibernate -> Hibernate-validator 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10219

Copyright 2024, cxsecurity.com

 

Back to Top