Description

Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Remediation

Upgrade to the latest version of GWT or apply the patch provided by the vendor.

References

Related Vulnerabilities