Skip to content

Cross-site Scripting in JSPWiki

Moderate severity GitHub Reviewed Published Jun 6, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven org.apache.jspwiki:jspwiki-main (Maven)

Affected versions

>= 2.9.0, <= 2.11.0.M3

Patched versions

2.11.0.M4
maven org.apache.jspwiki:jspwiki-war (Maven)
>= 2.9.0, <= 2.11.0.M3
2.11.0.M4

Description

A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.

References

Published by the National Vulnerability Database May 20, 2019
Reviewed May 29, 2019
Published to the GitHub Advisory Database Jun 6, 2019
Last updated Feb 1, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10077

GHSA ID

GHSA-cj6j-32rg-45r2

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.