On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the WYSIWYG editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2019-09-23T14:51:02

Updated: 2019-09-23T14:51:02

Reserved: 2019-03-26T00:00:00


Link: CVE-2019-10089

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-23T15:15:10.420

Modified: 2019-09-23T19:25:00.120


Link: CVE-2019-10089

JSON object: View

cve-icon Redhat Information

No data.

CWE