{ "schema_version": "1.4.0", "id": "GHSA-cj6j-32rg-45r2", "modified": "2021-08-04T19:54:08Z", "published": "2019-06-06T15:29:25Z", "aliases": [ "CVE-2019-10077" ], "summary": "Cross-site Scripting in JSPWiki", "details": "A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.", "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.jspwiki:jspwiki-war" }, "ranges": [ { "type": "ECOSYSTEM", "events": [ { "introduced": "2.9.0" }, { "fixed": "2.11.0.M4" } ] } ], "database_specific": { "last_known_affected_version_range": "<= 2.11.0.M3" } }, { "package": { "ecosystem": "Maven", "name": "org.apache.jspwiki:jspwiki-main" }, "ranges": [ { "type": "ECOSYSTEM", "events": [ { "introduced": "2.9.0" }, { "fixed": "2.11.0.M4" } ] } ], "database_specific": { "last_known_affected_version_range": "<= 2.11.0.M3" } } ], "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10077" }, { "type": "WEB", "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10077" } ], "database_specific": { "cwe_ids": [ "CWE-79" ], "severity": "MODERATE", "github_reviewed": true, "github_reviewed_at": "2019-05-29T19:05:35Z", "nvd_published_at": "2019-05-20T21:29:00Z" } }