openQA before commit c172e8883d8f32fced5e02f9b6faaacc913df27b was vulnerable to XSS in the distri and version parameter. This was reported through the bug bounty program of Offensive Security
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1142849 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: suse

Published: 2019-08-06T00:00:00

Updated: 2020-01-17T12:40:12

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3686

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-17T13:15:11.420

Modified: 2020-01-27T17:53:10.043


Link: CVE-2019-3686

JSON object: View

cve-icon Redhat Information

No data.

CWE