Filtered by vendor Redhat Subscriptions
Filtered by product Syndesis Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14860 1 Redhat 3 Fuse, Jboss Fuse, Syndesis 2024-08-05 6.5 Medium
It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.