CVE-2018-19794

Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:internet2:grouper:2.2:*:*:*:*:*:*:*
cpe:2.3:a:internet2:grouper:2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-03 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19794

Mitre link : CVE-2018-19794

CVE.ORG link : CVE-2018-19794


JSON object : View

Products Affected

internet2

  • grouper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')