Reflected Cross Site Scripting Vulnerability in pki-core Server's CA Agent Service

Reflected Cross Site Scripting Vulnerability in pki-core Server's CA Agent Service

CVE-2019-10146 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.

Learn more about our Cis Benchmark Audit For Server Software.