CVE-2019-10180

A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10180 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:certificate_system:10.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:33

Type Values Removed Values Added
Summary It was found that the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code. A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0948', 'name': 'https://access.redhat.com/errata/RHSA-2021:0948', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:0947', 'name': 'https://access.redhat.com/errata/RHSA-2021:0947', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-10180', 'name': 'https://access.redhat.com/security/cve/CVE-2019-10180', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1721137', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1721137', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:18

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0948 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:0947 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-10180 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1721137 -
Summary A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code. It was found that the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.

Information

Published : 2020-03-31 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-10180

Mitre link : CVE-2019-10180

CVE.ORG link : CVE-2019-10180


JSON object : View

Products Affected

redhat

  • certificate_system

dogtagpki

  • dogtagpki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')