logo

CVE-2019-17091 org.glassfish:jakarta.faces

Package

Manager: maven
Name: org.glassfish:jakarta.faces
Vulnerable Version: >=0 <2.3.10

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.0842 pctl0.92032

Details

Cross-site Scripting in Eclipse Mojarra faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces, allows Reflected XSS because a client window field is mishandled.

Metadata

Created: 2022-05-24T16:57:42Z
Modified: 2022-11-03T23:47:19Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-rjhx-c9qh-qh8f/GHSA-rjhx-c9qh-qh8f.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-rjhx-c9qh-qh8f
Finding: F008
Auto approve: 1