CVE-2019-0186

The input fields of the Apache Pluto "Chat Room" demo portlet 3.0.0 and 3.0.1 are vulnerable to Cross-Site Scripting (XSS) attacks. Mitigation: * Uninstall the ChatRoomDemo war file - or - * migrate to version 3.1.0 of the chat-room-demo war file
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:pluto:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:pluto:3.0.0:*:*:*:*:*:*:*

Information

Published : 2019-04-26 09:29

Updated : 2019-04-29 06:12


NVD link : CVE-2019-0186

Mitre link : CVE-2019-0186


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

apache

  • pluto