CVE-2019-10770

CVE-2019-10770

All versions of io.ratpack:ratpack-core from 0.9.10 inclusive and before 1.7.6 are vulnerable to Cross-site Scripting (XSS). This affects the development mode error handler when an exception message contains untrusted data. Note the production mode error handler is not vulnerable – so for this to be utilized in production it would require users to not disable development mode.

Source: CVE-2019-10770

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다