CVE-2019-10770

CVSS v3.1 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.09 % (38th)
0.09% Progress
Affected Products 1
Advisories 1

All versions of io.ratpack:ratpack-core from 0.9.10 inclusive and before 1.7.6 are vulnerable to Cross-site Scripting (XSS). This affects the development mode error handler when an exception message contains untrusted data. Note the production mode error handler is not vulnerable - so for this to be utilized in production it would require users to not disable development mode.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Snyk
Published Date
2020-01-28 01:15:10
(4 years ago)
Updated Date
2020-01-29 14:23:32
(4 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Ratpack from 0.9.10 version and prior 1.7.6 version cpe:2.3:a:ratpack:ratpack >= 0.9.10 < 1.7.6
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...