Vulnerabilities > Tiny Java WEB Server Project

DATE CVE VULNERABILITY TITLE RISK
2021-08-09 CVE-2021-37573 Cross-site Scripting vulnerability in Tiny Java web Server Project Tiny Java web Server
A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's "404 Page not Found" error page
4.3