CVE-2019-10241

CVE-2019-10241

In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.

Source: CVE-2019-10241

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다