Unescaped Exception Messages in Error Output in Eclipse Jetty

Unescaped Exception Messages in Error Output in Eclipse Jetty

CVE-2019-17632 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.

Learn more about our Web Application Penetration Testing UK.