Arbitrary Code Injection via UiV2Public.index in Internet2 Grouper 2.2 and 2.3

Arbitrary Code Injection via UiV2Public.index in Internet2 Grouper 2.2 and 2.3

CVE-2018-19794 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.

Learn more about our Web App Pen Testing.