It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10178 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-18T14:57:08

Updated: 2020-03-18T14:57:08

Reserved: 2019-03-27T00:00:00


Link: CVE-2019-10178

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-03-18T16:15:11.427

Modified: 2023-02-12T23:33:19.687


Link: CVE-2019-10178

JSON object: View

cve-icon Redhat Information

No data.

CWE