CVE-2019-10078 (GCVE-0-2019-10078)
Vulnerability from cvelistv5
Published
2019-05-20 20:50
Modified
2024-08-04 22:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-site scripting vulnerability
Summary
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache JSPWiki |
Version: Apache JSPWiki 2.9.0 to 2.11.0.M3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:09.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[jspwiki-dev] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9%40%3Cdev.jspwiki.apache.org%3E" }, { "name": "[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E" }, { "name": "[oss-security] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/19/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078" }, { "name": "[jspwiki-dev] 20190521 Re: [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/959811b776e1a332a1a4295405b683fd64190d079a7c3028f1c314d7%40%3Cdev.jspwiki.apache.org%3E" }, { "name": "108437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108437" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache JSPWiki", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "Apache JSPWiki 2.9.0 to 2.11.0.M3" } ] } ], "descriptions": [ { "lang": "en", "value": "A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T15:06:05", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "[jspwiki-dev] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9%40%3Cdev.jspwiki.apache.org%3E" }, { "name": "[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E" }, { "name": "[oss-security] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/19/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078" }, { "name": "[jspwiki-dev] 20190521 Re: [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/959811b776e1a332a1a4295405b683fd64190d079a7c3028f1c314d7%40%3Cdev.jspwiki.apache.org%3E" }, { "name": "108437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108437" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2019-10078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache JSPWiki", "version": { "version_data": [ { "version_value": "Apache JSPWiki 2.9.0 to 2.11.0.M3" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "[jspwiki-dev] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9@%3Cdev.jspwiki.apache.org%3E" }, { "name": "[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E" }, { "name": "[oss-security] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/05/19/6" }, { "name": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078", "refsource": "CONFIRM", "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078" }, { "name": "[jspwiki-dev] 20190521 Re: [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/959811b776e1a332a1a4295405b683fd64190d079a7c3028f1c314d7@%3Cdev.jspwiki.apache.org%3E" }, { "name": "108437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108437" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2019-10078", "datePublished": "2019-05-20T20:50:54", "dateReserved": "2019-03-26T00:00:00", "dateUpdated": "2024-08-04T22:10:09.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-10078\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2019-05-20T21:29:00.877\",\"lastModified\":\"2024-11-21T04:18:21.163\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable.\"},{\"lang\":\"es\",\"value\":\"Una invocaci\u00f3n de un enlace Plugin cuidadosamente dise\u00f1ada podr\u00eda desencadenar una vulnerabilidad XSS en Apache JSPWiki 2.9.0 a 2.11.0.M3, lo que podr\u00eda llevar al secuestro de sesi\u00f3n. Los informes iniciales indicaron ReferredPagesPlugin, pero un an\u00e1lisis m\u00e1s detallado mostr\u00f3 que los complementos m\u00faltiples eran vulnerables.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.9.0\",\"versionEndIncluding\":\"2.11.0\",\"matchCriteriaId\":\"9CBB187A-7039-4E1C-BF98-D90AD57B6E07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:2.11.0:m1:*:*:*:*:*:*\",\"matchCriteriaId\":\"695F7479-0378-43BA-B4EF-2720D9D603B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED3FE19-F79F-4935-A399-D02502257719\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4F7A3FC-749D-4074-B8C5-B2E413E059E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:2.11.0:m1.rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FD3601-1E39-4D89-BE89-829F0F2FAA5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:2.11.0:m2:*:*:*:*:*:*\",\"matchCriteriaId\":\"544E5477-CADE-4E6A-B0AF-E178CE98CD39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:jspwiki:2.11.0:m2-rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1518742F-4C6F-488F-8510-6D5774F46D6F\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/19/6\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.securityfocus.com/bid/108437\",\"source\":\"security@apache.org\"},{\"url\":\"https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9%40%3Cdev.jspwiki.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/959811b776e1a332a1a4295405b683fd64190d079a7c3028f1c314d7%40%3Cdev.jspwiki.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/19/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/108437\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9%40%3Cdev.jspwiki.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/959811b776e1a332a1a4295405b683fd64190d079a7c3028f1c314d7%40%3Cdev.jspwiki.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…