CVE-2021-37573

A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's "404 Page not Found" error page
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-09 13:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-37573

Mitre link : CVE-2021-37573

CVE.ORG link : CVE-2021-37573


JSON object : View

Products Affected

tiny_java_web_server_project

  • tiny_java_web_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')