[MAVEN:GHSA-HFPG-GQJW-779M] Cross-site Scripting in Jolokia agent

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.

Package Affected Version
pkg:maven/org.jolokia/jolokia-core >= 1.3.7, < 1.5.0
Package Fixed Version
pkg:maven/org.jolokia/jolokia-core = 1.5.0
ID
MAVEN:GHSA-HFPG-GQJW-779M
Severity
moderate
URL
https://github.com/advisories/GHSA-hfpg-gqjw-779m
Published
2022-05-14T01:27:45
(2 years ago)
Modified
2023-01-27T05:02:37
(20 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jolokia/jolokia-core org.jolokia jolokia-core >= 1.3.7 < 1.5.0
Fixed pkg:maven/org.jolokia/jolokia-core org.jolokia jolokia-core = 1.5.0
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...