An issue was discovered in ThinkSAAS 2.91. There is XSS via the index.php?app=group&ac=create&ts=do groupname parameter.
References
Link Resource
https://github.com/thinksaas/ThinkSAAS/issues/20 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-21T17:45:11

Updated: 2019-09-21T17:45:11

Reserved: 2019-09-21T00:00:00


Link: CVE-2019-16664

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-21T18:15:11.600

Modified: 2019-09-23T13:16:09.507


Link: CVE-2019-16664

JSON object: View

cve-icon Redhat Information

No data.

CWE