XSS Vulnerability in openQA (Commit c172e8883d8f32fced5e02f9b6faaacc913df27b)

XSS Vulnerability in openQA (Commit c172e8883d8f32fced5e02f9b6faaacc913df27b)

CVE-2019-3686 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

openQA before commit c172e8883d8f32fced5e02f9b6faaacc913df27b was vulnerable to XSS in the distri and version parameter. This was reported through the bug bounty program of Offensive Security

Learn more about our Bug Bounty Management.