CVE-2019-10076

A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:jspwiki:2.11.0:m1:*:*:*:*:*:*
cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc1:*:*:*:*:*:*
cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc2:*:*:*:*:*:*
cpe:2.3:a:apache:jspwiki:2.11.0:m1.rc3:*:*:*:*:*:*
cpe:2.3:a:apache:jspwiki:2.11.0:m2:*:*:*:*:*:*
cpe:2.3:a:apache:jspwiki:2.11.0:m2-rc1:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E', 'name': '[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E -

Information

Published : 2019-05-20 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10076

Mitre link : CVE-2019-10076

CVE.ORG link : CVE-2019-10076


JSON object : View

Products Affected

apache

  • jspwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')