Stored XSS Vulnerability in Apache Archiva

Stored XSS Vulnerability in Apache Archiva

CVE-2019-0213 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:P

In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva server must be compromised.

Learn more about our Cis Benchmark Audit For Apache Http Server.