CVE-2019-0186

The input fields of the Apache Pluto "Chat Room" demo portlet 3.0.0 and 3.0.1 are vulnerable to Cross-Site Scripting (XSS) attacks. Mitigation: * Uninstall the ChatRoomDemo war file - or - * migrate to version 3.1.0 of the chat-room-demo war file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:pluto:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:pluto:3.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-26 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-0186

Mitre link : CVE-2019-0186

CVE.ORG link : CVE-2019-0186


JSON object : View

Products Affected

apache

  • pluto
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')