CVE-2019-0186

The input fields of the Apache Pluto "Chat Room" demo portlet 3.0.0 and 3.0.1 are vulnerable to Cross-Site Scripting (XSS) attacks. Mitigation: * Uninstall the ChatRoomDemo war file - or - * migrate to version 3.1.0 of the chat-room-demo war file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:pluto:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:pluto:3.0.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:01

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/d093e6b0e5f9b3b50928255451afefd8f8fbdcd5bf28a726769a919a@%3Cpluto-user.portals.apache.org%3E', 'name': '[CVE-2019-0186] The input fields of the Chat Room demo are vulnerable to Cross-Site Scripting (XSS) attacks', 'tags': ['Mailing List', 'Mitigation', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://mail-archives.apache.org/mod_mbox/portals-pluto-user/201904.mbox/%3CCAAqbB_ev=0KNgZmmNAq2=q11i1GYLGN6J-xCKx8Q8dbxZ4tZYg@mail.gmail.com%3E', 'name': '[CVE-2019-0186] The input fields of the Chat Room demo are vulnerable to Cross-Site Scripting (XSS) attacks', 'tags': ['Mailing List', 'Mitigation', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/d093e6b0e5f9b3b50928255451afefd8f8fbdcd5bf28a726769a919a%40%3Cpluto-user.portals.apache.org%3E -
  • () http://mail-archives.apache.org/mod_mbox/portals-pluto-user/201904.mbox/%3CCAAqbB_ev=0KNgZmmNAq2=q11i1GYLGN6J-xCKx8Q8dbxZ4tZYg%40mail.gmail.com%3E -

Information

Published : 2019-04-26 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0186

Mitre link : CVE-2019-0186

CVE.ORG link : CVE-2019-0186


JSON object : View

Products Affected

apache

  • pluto
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')