CVE-2019-17632

CVE-2019-17632

In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.

Source: CVE-2019-17632

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다