A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10146 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-18T14:47:30

Updated: 2020-03-18T14:47:30

Reserved: 2019-03-27T00:00:00


Link: CVE-2019-10146

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-03-18T15:15:11.487

Modified: 2023-02-12T23:32:57.247


Link: CVE-2019-10146

JSON object: View

cve-icon Redhat Information

No data.

CWE