XSS Vulnerability in Squid 4.4 and Earlier Versions via Crafted X.509 Certificate

XSS Vulnerability in Squid 4.4 and Earlier Versions via Crafted X.509 Certificate

CVE-2018-19131 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.

Learn more about our Web Application Penetration Testing UK.