383
VMScore

CVE-2021-37573

Published: 09/08/2021 Updated: 17/08/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's "404 Page not Found" error page

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tiny java web server project tiny java web server

Exploits

Tiny Java Web Server and Servlet Container versions 1115 and below suffer from a cross site scripting vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [SYSS-2021-042] TJWS - Reflected Cross-Site Scripting (CVE-2021-37573) <!--X-Subject-Header-End--> <!--X-Head-of-Messa ...