CVE-2009-5049

WebApp JSP Snoop page XSS in jetty though 6.1.21.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mortbay:jetty:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-06 19:15

Updated : 2024-02-04 20:39


NVD link : CVE-2009-5049

Mitre link : CVE-2009-5049

CVE.ORG link : CVE-2009-5049


JSON object : View

Products Affected

debian

  • debian_linux

mortbay

  • jetty
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')