[MAVEN:GHSA-RJHX-C9QH-QH8F] Cross-site Scripting in Eclipse Mojarra

Severity Moderate
Affected Packages 2
Fixed Packages 2
CVEs 1

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces, allows Reflected XSS because a client window field is mishandled.

ID
MAVEN:GHSA-RJHX-C9QH-QH8F
Severity
moderate
URL
https://github.com/advisories/GHSA-rjhx-c9qh-qh8f
Published
2022-05-24T16:57:42
(2 years ago)
Modified
2023-02-01T05:04:18
(19 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.glassfish/javax.faces org.glassfish javax.faces < 2.2.20
Fixed pkg:maven/org.glassfish/javax.faces org.glassfish javax.faces = 2.2.20
Affected pkg:maven/org.glassfish/jakarta.faces org.glassfish jakarta.faces < 2.3.10
Fixed pkg:maven/org.glassfish/jakarta.faces org.glassfish jakarta.faces = 2.3.10
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...