You are viewing a plain text version of this content. The canonical link for it is here.
Posted to user@jspwiki.apache.org by Juan Pablo Santos Rodríguez <ju...@apache.org> on 2019/09/20 13:17:53 UTC

[CVE-2019-12407] Apache JSPWiki Cross-site scripting vulnerability related to the remember parameter

Severity
Medium

Vendor
The Apache Software Foundation

Versions Affected
Apache JSPWiki up to 2.11.0.M4

Description
A carefully crafted plugin link invocation could trigger an XSS
vulnerability on Apache JSPWiki, related to the remember parameter on some
of the JSPs, which could allow the attacker to execute javascript in the
victim's browser and get some sensitive information about the victim.

Mitigation
Apache JSPWiki users should upgrade to 2.11.0.M5 or later.

Credit
This issue was discovered by ADLab of VenusTech.

ref: https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-12404

Re: [CVE-2019-12407] Apache JSPWiki Cross-site scripting vulnerability related to the remember parameter

Posted by Juan Pablo Santos Rodríguez <ju...@apache.org>.
small correction: the appropiate reference url is
https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-12407

On Fri, Sep 20, 2019 at 3:17 PM Juan Pablo Santos Rodríguez <
juanpablo@apache.org> wrote:

> Severity
> Medium
>
> Vendor
> The Apache Software Foundation
>
> Versions Affected
> Apache JSPWiki up to 2.11.0.M4
>
> Description
> A carefully crafted plugin link invocation could trigger an XSS
> vulnerability on Apache JSPWiki, related to the remember parameter on some
> of the JSPs, which could allow the attacker to execute javascript in the
> victim's browser and get some sensitive information about the victim.
>
> Mitigation
> Apache JSPWiki users should upgrade to 2.11.0.M5 or later.
>
> Credit
> This issue was discovered by ADLab of VenusTech.
>
> ref: https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-12404
>

Re: [CVE-2019-12407] Apache JSPWiki Cross-site scripting vulnerability related to the remember parameter

Posted by Juan Pablo Santos Rodríguez <ju...@apache.org>.
small correction: the appropiate reference url is
https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-12407

On Fri, Sep 20, 2019 at 3:17 PM Juan Pablo Santos Rodríguez <
juanpablo@apache.org> wrote:

> Severity
> Medium
>
> Vendor
> The Apache Software Foundation
>
> Versions Affected
> Apache JSPWiki up to 2.11.0.M4
>
> Description
> A carefully crafted plugin link invocation could trigger an XSS
> vulnerability on Apache JSPWiki, related to the remember parameter on some
> of the JSPs, which could allow the attacker to execute javascript in the
> victim's browser and get some sensitive information about the victim.
>
> Mitigation
> Apache JSPWiki users should upgrade to 2.11.0.M5 or later.
>
> Credit
> This issue was discovered by ADLab of VenusTech.
>
> ref: https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-12404
>