Lucene search

K

Workspace Management Security Vulnerabilities

cve
cve

CVE-2019-19390

The Search parameter of the Software Catalogue section of Matrix42 Workspace Management 9.1.2.2765 and below accepts unfiltered parameters that lead to multiple reflected XSS issues.

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-15 05:15 PM
17
cve
cve

CVE-2019-19500

Matrix42 Workspace Management 9.1.2.2765 and below allows stored XSS via unfiltered description parameters, as demonstrated by the comment field of a special order for individual software.

5.4CVSS

5.2AI Score

0.002EPSS

2020-04-15 02:15 PM
36