[eclipse-sig] [Bug 1705925] CVE-2019-10241 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions [fedora-all]