A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-31T16:31:52

Updated: 2024-08-04T22:10:10.027Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10180

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-31T17:15:25.887

Modified: 2023-02-12T23:33:22.043

Link: CVE-2019-10180

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-03T00:00:00Z

Links: CVE-2019-10180 - Bugzilla