openQA before commit c172e8883d8f32fced5e02f9b6faaacc913df27b was vulnerable to XSS in the distri and version parameter. This was reported through the bug bounty program of Offensive Security
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: suse

Published: 2020-01-17T12:40:12.889520Z

Updated: 2024-09-17T03:38:40.014Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3686

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-17T13:15:11.420

Modified: 2020-01-27T17:53:10.043

Link: CVE-2019-3686

cve-icon Redhat

No data.