A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-27T12:20:07

Updated: 2019-06-11T22:06:05

Reserved: 2018-05-09T00:00:00


Link: CVE-2018-10934

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-27T13:29:00.337

Modified: 2019-06-11T23:29:00.260


Link: CVE-2018-10934

JSON object: View

cve-icon Redhat Information

No data.

CWE