Vulnerability CVE-2019-13564


Published: 2019-07-11

Description:
XSS exists in Ping Identity Agentless Integration Kit before 1.5.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Ping Identity Agentless Integration Kit Cross Site Scripting
Thomas Konrad
01.09.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pingidentity -> Agentless integration kit 

 References:
http://packetstormsecurity.com/files/154274/Ping-Identity-Agentless-Integration-Kit-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Aug/33
https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190305-01_Ping_Identity_Agentless_Integration_Kit_Reflected_XSS
https://support.pingidentity.com/s/document-item?bundleId=integrations&topicId=Integration_Kits%2FAgentless%2FagentlessIK_c_changelog.html

Copyright 2024, cxsecurity.com

 

Back to Top