A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-20T13:57:04

Updated: 2024-08-04T22:10:09.976Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10179

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-20T15:15:12.793

Modified: 2023-02-12T23:33:19.987

Link: CVE-2019-10179

cve-icon Redhat

Severity : Low

Publid Date: 2020-02-03T00:00:00Z

Links: CVE-2019-10179 - Bugzilla