In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-26T22:43:48

Updated: 2024-08-05T02:32:10.479Z

Reserved: 2019-12-26T00:00:00

Link: CVE-2019-20008

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-26T23:15:11.303

Modified: 2020-01-02T14:27:29.090

Link: CVE-2019-20008

cve-icon Redhat

No data.