CVE-2019-13564

XSS exists in Ping Identity Agentless Integration Kit before 1.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:agentless_integration_kit:*:*:*:*:*:*:*:*

History

30 Jan 2023, 18:40

Type Values Removed Values Added
References (MISC) https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190305-01_Ping_Identity_Agentless_Integration_Kit_Reflected_XSS - (MISC) https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190305-01_Ping_Identity_Agentless_Integration_Kit_Reflected_XSS - Exploit, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2019/Aug/33 - (FULLDISC) http://seclists.org/fulldisclosure/2019/Aug/33 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154274/Ping-Identity-Agentless-Integration-Kit-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/154274/Ping-Identity-Agentless-Integration-Kit-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-07-11 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13564

Mitre link : CVE-2019-13564

CVE.ORG link : CVE-2019-13564


JSON object : View

Products Affected

pingidentity

  • agentless_integration_kit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')