RSS   Vulnerabilities for 'Grouper'   RSS

2018-12-03
 
CVE-2018-19794

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.

 

 >>> Vendor: Internet2 6 Products
Identity provider
Service provider
Opensaml
Shibboleth-sp
Xmltooling
Grouper


Copyright 2024, cxsecurity.com

 

Back to Top