The input fields of the Apache Pluto "Chat Room" demo portlet 3.0.0 and 3.0.1 are vulnerable to Cross-Site Scripting (XSS) attacks. Mitigation: * Uninstall the ChatRoomDemo war file - or - * migrate to version 3.1.0 of the chat-room-demo war file
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-04-26T15:56:48

Updated: 2024-08-04T17:44:14.644Z

Reserved: 2018-11-14T00:00:00

Link: CVE-2019-0186

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-26T16:29:00.230

Modified: 2023-11-07T03:01:46.813

Link: CVE-2019-0186

cve-icon Redhat

No data.