Cross-Site Scripting (XSS) Vulnerability in Apache Pluto Chat Room Demo Portlet 3.0.0 and 3.0.1

Cross-Site Scripting (XSS) Vulnerability in Apache Pluto Chat Room Demo Portlet 3.0.0 and 3.0.1

CVE-2019-0186 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The input fields of the Apache Pluto "Chat Room" demo portlet 3.0.0 and 3.0.1 are vulnerable to Cross-Site Scripting (XSS) attacks. Mitigation: * Uninstall the ChatRoomDemo war file - or - * migrate to version 3.1.0 of the chat-room-demo war file

Learn more about our Cis Benchmark Audit For Apache Http Server.