CVE-2019-0221

CVE-2019-0221

The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.

Source: CVE-2019-0221

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다