The input fields of the Apache Pluto "Chat Room" demo portlet 3.0.0 and 3.0.1 are vulnerable to Cross-Site Scripting (XSS) attacks. Mitigation: * Uninstall the ChatRoomDemo war file - or - * migrate to version 3.1.0 of the chat-room-demo war file
References
Link | Resource |
---|---|
http://mail-archives.apache.org/mod_mbox/portals-pluto-user/201904.mbox/%3CCAAqbB_ev=0KNgZmmNAq2=q11i1GYLGN6J-xCKx8Q8dbxZ4tZYg%40mail.gmail.com%3E | |
http://packetstormsecurity.com/files/152642/Apache-Pluto-3.0.0-3.0.1-Cross-Site-Scripting.html | Exploit Third Party Advisory |
http://www.securityfocus.com/bid/108091 | Third Party Advisory |
https://lists.apache.org/thread.html/d093e6b0e5f9b3b50928255451afefd8f8fbdcd5bf28a726769a919a%40%3Cpluto-user.portals.apache.org%3E | |
https://portals.apache.org/pluto/security.html | Mitigation Vendor Advisory |
https://www.exploit-db.com/exploits/46759/ | Exploit Third Party Advisory VDB Entry |
https://www.openwall.com/lists/oss-security/2019/04/25/8 | Mailing List Mitigation Third Party Advisory |
Configurations
Configuration 1 (hide)
|
History
07 Nov 2023, 03:01
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2019-04-26 16:29
Updated : 2024-02-28 17:08
NVD link : CVE-2019-0186
Mitre link : CVE-2019-0186
CVE.ORG link : CVE-2019-0186
JSON object : View
Products Affected
apache
- pluto
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')