CVE-2019-0213

In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva server must be compromised.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-30 22:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-0213

Mitre link : CVE-2019-0213

CVE.ORG link : CVE-2019-0213


JSON object : View

Products Affected

apache

  • archiva
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')