Cross-site Scripting (XSS) Vulnerability in io.ratpack:ratpack-core

Cross-site Scripting (XSS) Vulnerability in io.ratpack:ratpack-core

CVE-2019-10770 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

All versions of io.ratpack:ratpack-core from 0.9.10 inclusive and before 1.7.6 are vulnerable to Cross-site Scripting (XSS). This affects the development mode error handler when an exception message contains untrusted data. Note the production mode error handler is not vulnerable - so for this to be utilized in production it would require users to not disable development mode.

Learn more about our User Device Pen Test.