Missing output sanitization in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.10 (Vaadin 10.0.0 through 10.0.13), and 1.1.0 through 1.4.2 (Vaadin 11.0.0 through 13.0.5) allows attacker to execute malicious JavaScript via crafted URL
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Vaadin

Published: 2021-04-23T16:05:40.442066Z

Updated: 2024-09-17T01:15:38.495Z

Reserved: 2021-04-13T00:00:00

Link: CVE-2019-25027

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-23T16:15:07.987

Modified: 2021-05-05T18:27:48.853

Link: CVE-2019-25027

cve-icon Redhat

No data.