Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user's browser.
References
Link Resource
http://www.securityfocus.com/bid/107344 Third Party Advisory VDB Entry
https://pivotal.io/security/cve-2019-3776 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-02-20T00:00:00

Updated: 2019-03-12T09:57:01

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3776

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-07T18:29:00.413

Modified: 2019-10-09T23:49:37.553


Link: CVE-2019-3776

JSON object: View

cve-icon Redhat Information

No data.

CWE