Jolokia Agent 1.3.7 HTTP Servlet XSS Vulnerability

Jolokia Agent 1.3.7 HTTP Servlet XSS Vulnerability

CVE-2018-1000129 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.

Learn more about our Web Application Penetration Testing UK.