CVE

CVE-2019-10904

CVE-2019-10904

Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

Source: CVE-2019-10904

Exit mobile version