A vulnerability was found in quay-2, where a stored XSS vulnerability has been found in the super user function of quay. Attackers are able to use the name field of service key to inject scripts and make it run when admin users try to change the name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-06-22T17:51:19

Updated: 2024-08-04T19:19:18.608Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3865

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-22T19:15:10.557

Modified: 2022-10-07T01:24:45.710

Link: CVE-2019-3865

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-03T00:00:00Z

Links: CVE-2019-3865 - Bugzilla