All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user.
References
Link Resource
https://snyk.io/vuln/SNYK-JAVA-STROOM-541182 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: snyk

Published: 2020-01-28T00:17:32

Updated: 2020-01-28T00:17:32

Reserved: 2019-04-03T00:00:00


Link: CVE-2019-10779

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-28T01:15:10.817

Modified: 2020-01-29T20:10:31.320


Link: CVE-2019-10779

JSON object: View

cve-icon Redhat Information

No data.

CWE