Lucene search

K
githubGitHub Advisory DatabaseGHSA-X24Q-XWRF-66JM
HistoryMay 17, 2022 - 1:58 a.m.

Improper Neutralization of Input During Web Page Generation in Google Web Toolkit

2022-05-1701:58:13
CWE-79
GitHub Advisory Database
github.com
5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

57.6%

Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
com.google.gwt\Matchgwt
CPENameOperatorVersion
com.google.gwt:gwtlt2.5.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

57.6%

Related for GHSA-X24Q-XWRF-66JM