An XSS vulnerability in project list in OpenProject before 9.0.4 and 10.x before 10.0.2 allows remote attackers to inject arbitrary web script or HTML via the sortBy parameter because error messages are mishandled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-09T18:22:45

Updated: 2024-08-05T01:33:16.898Z

Reserved: 2019-10-02T00:00:00

Link: CVE-2019-17092

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-09T19:15:13.990

Modified: 2023-11-07T03:06:09.797

Link: CVE-2019-17092

cve-icon Redhat

No data.