A flaw was found in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5 where it did not properly sanitize the recovery ID during a key recovery request, enabling a reflected cross-site scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-04-30T11:04:01

Updated: 2024-08-04T06:46:30.633Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2020-1721

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-30T12:15:07.410

Modified: 2021-05-10T20:16:21.070

Link: CVE-2020-1721

cve-icon Redhat

Severity : Low

Publid Date: 2020-02-03T00:00:00Z

Links: CVE-2020-1721 - Bugzilla