Vulnerability CVE-2014-3650


Published: 2022-07-01

Description:
Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.

 References:
https://issues.redhat.com/browse/AEROGEAR-5978
https://bugzilla.redhat.com/show_bug.cgi?id=1144212

Copyright 2024, cxsecurity.com

 

Back to Top