Vulnerability CVE-2021-37573


Published: 2021-08-09

Description:
A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's "404 Page not Found" error page

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tiny java web server project -> Tiny java web server 

 References:
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-042.txt
http://seclists.org/fulldisclosure/2021/Aug/13
http://packetstormsecurity.com/files/163825/Tiny-Java-Web-Server-1.115-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top