CVE-2019-10179

A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10179 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-20 15:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-10179

Mitre link : CVE-2019-10179

CVE.ORG link : CVE-2019-10179


JSON object : View

Products Affected

dogtagpki

  • dogtagpki

redhat

  • enterprise_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')