Reflected XSS Vulnerability in Mojarra JavaServer Faces

Reflected XSS Vulnerability in Mojarra JavaServer Faces

CVE-2019-17091 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is mishandled.

Learn more about our Cis Benchmark Audit For Server Software.