Computrols CBAS 18.0.0 allows Unauthenticated Reflected Cross-Site Scripting vulnerabilities in the login page and password reset page via the username GET parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-23T19:14:06

Updated: 2019-11-12T20:07:10

Reserved: 2019-04-04T00:00:00


Link: CVE-2019-10846

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-23T20:29:00.280

Modified: 2020-07-13T17:56:12.783


Link: CVE-2019-10846

JSON object: View

cve-icon Redhat Information

No data.

CWE