CVE-2019-17632

CVSS v3.1 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.11 % (46th)
0.11% Progress
Affected Products 1
Advisories 2

In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Eclipse Foundation
Published Date
2019-11-25 22:15:11
(4 years ago)
Updated Date
2023-11-07 03:06:23
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Eclipse Jetty 9.4.21 20190926 cpe:2.3:a:eclipse:jetty:9.4.21:20190926
  Eclipse Jetty 9.4.22 20191022 cpe:2.3:a:eclipse:jetty:9.4.22:20191022
  Eclipse Jetty 9.4.23 20191118 cpe:2.3:a:eclipse:jetty:9.4.23:20191118
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...