CVE-2019-10178

It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10178 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:33

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0948', 'name': 'https://access.redhat.com/errata/RHSA-2021:0948', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-10178', 'name': 'https://access.redhat.com/security/cve/CVE-2019-10178', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1719042', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1719042', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0947', 'name': 'https://access.redhat.com/errata/RHSA-2021:0947', 'tags': [], 'refsource': 'MISC'}
Summary It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable.

02 Feb 2023, 16:18

Type Values Removed Values Added
Summary It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable. It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0948 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-10178 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1719042 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0947 -

Information

Published : 2020-03-18 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-10178

Mitre link : CVE-2019-10178

CVE.ORG link : CVE-2019-10178


JSON object : View

Products Affected

dogtagpki

  • dogtagpki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')