CVE-2019-1010199

ServiceStack ServiceStack Framework 4.5.14 is affected by: Cross Site Scripting (XSS). The impact is: JavaScrpit is reflected in the server response, hence executed by the browser. The component is: the query used in the GET request is prone. The attack vector is: Since there is no server-side validation and If Browser encoding is bypassed, the victim is affected when opening a crafted URL. The fixed version is: 5.2.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:servicestack:servicestack:4.5.14:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 18:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-1010199

Mitre link : CVE-2019-1010199

CVE.ORG link : CVE-2019-1010199


JSON object : View

Products Affected

servicestack

  • servicestack
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')