Apache Roller Math Comment Authenticator Reflected Cross-site Scripting (XSS) Vulnerability

Apache Roller Math Comment Authenticator Reflected Cross-site Scripting (XSS) Vulnerability

CVE-2019-0234 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Reflected Cross-site Scripting (XSS) vulnerability exists in Apache Roller. Roller's Math Comment Authenticator did not property sanitize user input and could be exploited to perform Reflected Cross Site Scripting (XSS). The mitigation for this vulnerability is to upgrade to the latest version of Roller, which is now Roller 5.2.3.

Learn more about our Cis Benchmark Audit For Apache Http Server.