CVE-2018-1000129

An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:*

Information

Published : 2018-03-14 06:29

Updated : 2019-03-07 12:12


NVD link : CVE-2018-1000129

Mitre link : CVE-2018-1000129


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

jolokia

  • jolokia