CVE

CVE-2019-0224

CVE-2019-0224

In Apache JSPWiki 2.9.0 to 2.11.0.M2, a carefully crafted URL could execute javascript on another user’s session. No information could be saved on the server or jspwiki database, nor would an attacker be able to execute js on someone else’s browser; only on its own browser.

Source: CVE-2019-0224

Exit mobile version