Lucene search

K

Stroom Security Vulnerabilities

cve
cve

CVE-2019-10779

All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS...

6.1CVSS

6.6AI Score

0.001EPSS

2020-01-28 01:15 AM
48
cve
cve

CVE-2018-1000651

Stroom version <5.4.5 contains a XML External Entity (XXE) vulnerability in XML Parser that can result in disclosure of confidential data, denial of service, server side request forgery, port scanning. This attack appear to be exploitable via Specially crafted XML...

10CVSS

7.3AI Score

0.002EPSS

2018-08-20 07:31 PM
20