CVE-2019-10146

A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10146 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:32

Type Values Removed Values Added
Summary A Reflected Cross Site Scripting flaw was found in the pki-ca module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser. A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0975', 'name': 'https://access.redhat.com/errata/RHSA-2021:0975', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0819', 'name': 'https://access.redhat.com/errata/RHSA-2021:0819', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4847', 'name': 'https://access.redhat.com/errata/RHSA-2020:4847', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1710171', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1710171', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0851', 'name': 'https://access.redhat.com/errata/RHSA-2021:0851', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-10146', 'name': 'https://access.redhat.com/security/cve/CVE-2019-10146', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:18

Type Values Removed Values Added
Summary A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser. A Reflected Cross Site Scripting flaw was found in the pki-ca module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0975 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0819 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4847 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1710171 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0851 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-10146 -

Information

Published : 2020-03-18 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-10146

Mitre link : CVE-2019-10146

CVE.ORG link : CVE-2019-10146


JSON object : View

Products Affected

redhat

  • enterprise_linux

dogtagpki

  • dogtagpki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')