CVE-2019-17632

In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eclipse:jetty:9.4.21:20190926:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:9.4.22:20191022:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:9.4.23:20191118:*:*:*:*:*:*

History

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

Information

Published : 2019-11-25 22:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-17632

Mitre link : CVE-2019-17632

CVE.ORG link : CVE-2019-17632


JSON object : View

Products Affected

eclipse

  • jetty
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')