CVE-2018-1000129

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.26 % (66th)
0.26% Progress
Affected Products 1
Advisories 1

An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2018-03-14 13:29:00
(6 years ago)
Updated Date
2019-03-07 20:12:51
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jolokia 1.3.7 cpe:2.3:a:jolokia:jolokia:1.3.7
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...