CVE-2019-17632

In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.
Configurations

Configuration 1

cpe:2.3:a:eclipse:jetty:9.4.21:20190926:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:9.4.22:20191022:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:9.4.23:20191118:*:*:*:*:*:*

Information

Published : 2019-11-25 10:15

Updated : 2021-06-14 06:15


NVD link : CVE-2019-17632

Mitre link : CVE-2019-17632

Products Affected
CWE