CVE-2019-10078

[CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on ReferredPagesPlugin#

Severity
Medium

Vendor
The Apache Software Foundation

Versions Affected
Apache JSPWiki up to 2.11.0.M3

Description
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable.

Mitigation
Apache JSPWiki users should upgrade to 2.11.0.M4 or later.

Credit
This issue was discovered RunningSnail.


CVE