A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10180 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-31T16:31:52

Updated: 2020-03-31T16:31:52

Reserved: 2019-03-27T00:00:00


Link: CVE-2019-10180

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-03-31T17:15:25.887

Modified: 2023-02-12T23:33:22.043


Link: CVE-2019-10180

JSON object: View

cve-icon Redhat Information

No data.

CWE