RSS   Podatności dla 'Stroom'   RSS

2020-01-28
 
CVE-2019-10779

CWE-79
 

 
All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user.

 

 >>> Vendor: GCHQ 2 Produkty
Cyberchef
Stroom


Copyright 2024, cxsecurity.com

 

Back to Top