Lucene search

K
cvelistApacheCVELIST:CVE-2019-0213
HistoryApr 30, 2019 - 9:35 p.m.

CVE-2019-0213

2019-04-3021:35:47
apache
www.cve.org
8

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

60.9%

In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva server must be compromised.

CNA Affected

[
  {
    "product": "Apache Archiva",
    "vendor": "Apache",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to version 2.2.4"
      }
    ]
  }
]

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

60.9%

Related for CVELIST:CVE-2019-0213