XSS Vulnerability in Apache Tomcat's SSI printenv Command

XSS Vulnerability in Apache Tomcat's SSI printenv Command

CVE-2019-0221 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.

Learn more about our Cis Benchmark Audit For Apache Http Server.