CVE-2019-14860

It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:fuse:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:syndesis:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-08 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14860

Mitre link : CVE-2019-14860

CVE.ORG link : CVE-2019-14860


JSON object : View

Products Affected

redhat

  • syndesis
  • fuse
CWE
NVD-CWE-Other CWE-942

Permissive Cross-domain Policy with Untrusted Domains