CVE-2018-1000129

An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 13:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1000129

Mitre link : CVE-2018-1000129

CVE.ORG link : CVE-2018-1000129


JSON object : View

Products Affected

jolokia

  • jolokia
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')