Lucene search

K

Tiny Java Web Server Project Security Vulnerabilities

cve
cve

CVE-2021-37573

A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's "404 Page not Found" error...

6.1CVSS

5.9AI Score

0.003EPSS

2021-08-09 01:15 PM
33
4