Reflected Cross Site Scripting Vulnerability in pki-core 10.x.x

Reflected Cross Site Scripting Vulnerability in pki-core 10.x.x

CVE-2019-10221 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser.

Learn more about our Cis Benchmark Audit For Server Software.