Cross-site Scripting (XSS) Vulnerability in Stroom:Stroom-App

Cross-site Scripting (XSS) Vulnerability in Stroom:Stroom-App

CVE-2019-10779 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user.

Learn more about our Web App Pen Testing.