A Reflected Cross-site Scripting (XSS) vulnerability exists in Apache Roller. Roller's Math Comment Authenticator did not property sanitize user input and could be exploited to perform Reflected Cross Site Scripting (XSS). The mitigation for this vulnerability is to upgrade to the latest version of Roller, which is now Roller 5.2.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2019-07-15T21:13:14

Updated: 2021-08-30T20:06:12

Reserved: 2018-11-14T00:00:00


Link: CVE-2019-0234

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-15T22:15:12.133

Modified: 2023-11-07T03:01:53.330


Link: CVE-2019-0234

JSON object: View

cve-icon Redhat Information

No data.

CWE