Filtered by vendor Internet2 Subscriptions
Filtered by product Grouper Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-19794 1 Internet2 1 Grouper 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.