InterWiki Link XSS Vulnerability in Apache JSPWiki 2.9.0 to 2.11.0.M3

InterWiki Link XSS Vulnerability in Apache JSPWiki 2.9.0 to 2.11.0.M3

CVE-2019-10077 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.

Learn more about our Cis Benchmark Audit For Apache Http Server.