CVE-2019-17091

CVE-2019-17091

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is mishandled.

Source: CVE-2019-17091

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다