CVE-2019-0234

A Reflected Cross-site Scripting (XSS) vulnerability exists in Apache Roller. Roller's Math Comment Authenticator did not property sanitize user input and could be exploited to perform Reflected Cross Site Scripting (XSS). The mitigation for this vulnerability is to upgrade to the latest version of Roller, which is now Roller 5.2.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:roller:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:01

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r81a61626d03a11e610c4fbf641f19a6075a0d082906388826829663d@%3Cuser.roller.apache.org%3E', 'name': '[roller-user] 20210830 Fwd: [CVE-2019-0234] Reflected Cross-site Scripting (XSS) Vulnerability', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/26cdef3fa8a8fa7fcbb99320aa860836ead124b414c654a4d12674cf@%3Cdev.roller.apache.org%3E', 'name': 'https://lists.apache.org/thread.html/26cdef3fa8a8fa7fcbb99320aa860836ead124b414c654a4d12674cf@%3Cdev.roller.apache.org%3E', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://lists.apache.org/thread.html/26cdef3fa8a8fa7fcbb99320aa860836ead124b414c654a4d12674cf%40%3Cdev.roller.apache.org%3E -
  • () https://lists.apache.org/thread.html/r81a61626d03a11e610c4fbf641f19a6075a0d082906388826829663d%40%3Cuser.roller.apache.org%3E -

14 Sep 2021, 12:19

Type Values Removed Values Added
References (MLIST) https://lists.apache.org/thread.html/r81a61626d03a11e610c4fbf641f19a6075a0d082906388826829663d@%3Cuser.roller.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r81a61626d03a11e610c4fbf641f19a6075a0d082906388826829663d@%3Cuser.roller.apache.org%3E - Mailing List, Third Party Advisory

30 Aug 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r81a61626d03a11e610c4fbf641f19a6075a0d082906388826829663d@%3Cuser.roller.apache.org%3E -

Information

Published : 2019-07-15 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0234

Mitre link : CVE-2019-0234

CVE.ORG link : CVE-2019-0234


JSON object : View

Products Affected

apache

  • roller
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')