Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-25088
HistoryDec 27, 2022 - 10:15 a.m.

Cross site scripting

2022-12-2710:15:00
PRIOn knowledge base
www.prio-n.com
3
vulnerability
cross site scripting
ytti oxidized web
remote attack
patch 55ab9bdc68b03ebce9280b8746ef31d7fdedcc45
nvd-216870

0.001 Low

EPSS

Percentile

41.2%

A vulnerability was found in ytti Oxidized Web. It has been classified as problematic. Affected is an unknown function of the file lib/oxidized/web/views/conf_search.haml. The manipulation of the argument to_research leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 55ab9bdc68b03ebce9280b8746ef31d7fdedcc45. It is recommended to apply a patch to fix this issue. VDB-216870 is the identifier assigned to this vulnerability.

CPENameOperatorVersion
oxidized_webeq< 201971

0.001 Low

EPSS

Percentile

41.2%

Related for PRION:CVE-2019-25088