PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
588 stars 104 forks source link

Create BCheck: CVE-2018-1000129 - Jolokia 1.3.7 - Cross-Site Scripting #140

Closed josh-psw closed 8 months ago

josh-psw commented 8 months ago

Name: CVE-2018-1000129 - Jolokia 1.3.7 - Cross-Site Scripting Author: Mateusz Dabrowski (dbrwsky) Description: Jolokia 1.3.7 is vulnerable to cross-site scripting in the HTTP servlet and allows an attacker to execute malicious JavaScript in the victim's browser.