CVE

CVE-2019-3686

CVE-2019-3686

openQA before commit c172e8883d8f32fced5e02f9b6faaacc913df27b was vulnerable to XSS in the distri and version parameter. This was reported through the bug bounty program of Offensive Security

Source: CVE-2019-3686

Exit mobile version