Skip to main content

CVE-2019-17091

Severity

6.1

Description

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is mishandled.

Mitigation

We recommend upgrading to a version of this component that is not vulnerable to this specific issue.

Note: If this component is included as a bundled/transitive dependency of another component, there may not be an upgrade path. In this instance, we recommend contacting the maintainers who included the vulnerable package. Alternatively, we recommend investigating alternative components or a potential mitigating control.

Project

Apache TomEE

Category
n/a
Tags
data
Date Disclosed

2019-10-02

Date Discovered

2019-10-02

Apache TomEE 8.0.x

First release:
2019-09-13
CVEs:
88
Support Lifecycle:
Namespace:
javax

Apache TomEE 7.1.x

First release:
2018-09-02
CVEs:
81
Support Lifecycle:
Namespace:
javax

Apache TomEE 7.0.x

First release:
2016-05-17
CVEs:
111
Support Lifecycle:
Namespace:
javax
Feel Vulnerable? 

Contact us so we can help you.

* These fields are required.