Skip to content

Cross-site scripting in Apache JSPWiki

Moderate severity GitHub Reviewed Published Oct 11, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven org.apache.jspwiki:jspwiki-war (Maven)

Affected versions

>= 2.9.0, <= 2.11.0.M4

Patched versions

2.11.0.M5

Description

On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the plain editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.

References

Published by the National Vulnerability Database Sep 23, 2019
Reviewed Sep 25, 2019
Published to the GitHub Advisory Database Oct 11, 2019
Last updated Feb 1, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10090

GHSA ID

GHSA-g6ww-2x43-h963

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.