It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-08T14:45:52

Updated: 2024-08-05T00:26:39.101Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14860

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-08T15:15:11.673

Modified: 2020-10-09T13:06:03.770

Link: CVE-2019-14860

cve-icon Redhat

Severity : Important

Publid Date: 2019-10-29T00:00:00Z

Links: CVE-2019-14860 - Bugzilla