CVE-2019-10077

Summary: 
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
Published: 
Monday, May 20, 2019 - 17:29
cvss: