It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-18T14:57:08

Updated: 2024-08-04T22:10:10.069Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-18T16:15:11.427

Modified: 2023-02-12T23:33:19.687

Link: CVE-2019-10178

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-03T00:00:00Z

Links: CVE-2019-10178 - Bugzilla