Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-06T19:40:05

Updated: 2024-08-04T22:40:15.343Z

Reserved: 2019-04-06T00:00:00

Link: CVE-2019-10904

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-06T20:29:00.230

Modified: 2019-04-09T20:20:24.837

Link: CVE-2019-10904

cve-icon Redhat

No data.