Jolokia 1.3.7 < 1.5.0 Cross-Site Scripting

medium Web App Scanning Plugin ID 113202

Synopsis

Jolokia 1.3.7 < 1.5.0 Cross-Site Scripting

Description

An XSS vulnerability exists in the Jolokia agent version 1.3.7 < 1.5.0 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.

Solution

Update to Jolokia version 1.5.0 or latest.

See Also

https://jolokia.org/#Security_fixes_with_1.5.0

Plugin Details

Severity: Medium

ID: 113202

Type: remote

Published: 3/24/2022

Updated: 3/13/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-1000129

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2018-1000129

Vulnerability Information

CPE: cpe:2.3:a:jolokia:jolokia:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/8/2018

Vulnerability Publication Date: 3/14/2018

Reference Information

CVE: CVE-2018-1000129