CVE-2019-10146

CVE-2019-10146

A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim’s browser.

Source: CVE-2019-10146

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다