Lucene search

K

Openqa Security Vulnerabilities - 2020

cve
cve

CVE-2019-3686

openQA before commit c172e8883d8f32fced5e02f9b6faaacc913df27b was vulnerable to XSS in the distri and version parameter. This was reported through the bug bounty program of Offensive Security

6.5CVSS

5.9AI Score

0.001EPSS

2020-01-17 01:15 PM
29