Cross-Site Scripting (XSS) Vulnerability in Gorouter of Cloud Foundry cf-release v141-v228

Cross-Site Scripting (XSS) Vulnerability in Gorouter of Cloud Foundry cf-release v141-v228

CVE-2016-0713 · LOW Severity

AV:N/AC:H/AU:N/C:N/I:P/A:N

Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.

Learn more about our Cloud Audit.