In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva server must be compromised.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2019-04-30T21:35:47

Updated: 2019-05-06T19:58:29

Reserved: 2018-11-14T00:00:00


Link: CVE-2019-0213

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-30T22:29:00.793

Modified: 2023-11-07T03:01:50.673


Link: CVE-2019-0213

JSON object: View

cve-icon Redhat Information

No data.

CWE