Lucene search

K
cvelistSnykCVELIST:CVE-2019-10779
HistoryJan 28, 2020 - 12:17 a.m.

CVE-2019-10779

2020-01-2800:17:32
snyk
www.cve.org

0.001 Low

EPSS

Percentile

37.3%

All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user.

CNA Affected

[
  {
    "product": "stroom:stroom-app",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "all versions before 5.5.12"
      },
      {
        "status": "affected",
        "version": "all versions of the 6.0.0 branch before 6.0.25"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

37.3%

Related for CVELIST:CVE-2019-10779