Lucene search

K

Mojarra Javaserver Faces Security Vulnerabilities

cve
cve

CVE-2019-17091

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is...

6.1CVSS

6.4AI Score

0.002EPSS

2019-10-02 02:15 PM
105