Lucene search

K
cvelistMitreCVELIST:CVE-2019-16935
HistorySep 28, 2019 - 1:33 a.m.

CVE-2019-16935

2019-09-2801:33:02
mitre
www.cve.org
1

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.8%

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

References