Lucene search

K
cvelistMitreCVELIST:CVE-2018-19089
HistoryNov 07, 2018 - 7:00 p.m.

CVE-2018-19089

2018-11-0719:00:00
mitre
www.cve.org

0.001 Low

EPSS

Percentile

19.7%

tianti 2.3 has stored XSS in the userlist module via the tianti-module-admin/user/ajax/save_role name parameter, which is mishandled in tianti-module-admin\src\main\webapp\WEB-INF\views\user\user_list.jsp.

0.001 Low

EPSS

Percentile

19.7%

Related for CVELIST:CVE-2018-19089