XSS Vulnerability in Eclipse Jetty DefaultServlet and ResourceHandler

XSS Vulnerability in Eclipse Jetty DefaultServlet and ResourceHandler

CVE-2019-10241 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.

Learn more about our Cis Benchmark Audit For Server Software.