Lucene search

K
cvelistSnykCVELIST:CVE-2019-10770
HistoryJan 28, 2020 - 12:21 a.m.

CVE-2019-10770

2020-01-2800:21:46
snyk
www.cve.org

0.001 Low

EPSS

Percentile

37.5%

All versions of io.ratpack:ratpack-core from 0.9.10 inclusive and before 1.7.6 are vulnerable to Cross-site Scripting (XSS). This affects the development mode error handler when an exception message contains untrusted data. Note the production mode error handler is not vulnerable - so for this to be utilized in production it would require users to not disable development mode.

CNA Affected

[
  {
    "product": "io.ratpack:ratpack-core",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "all versions from 0.9.10 inclusive and before 1.7.6"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

37.5%

Related for CVELIST:CVE-2019-10770