CVE-2019-3776

Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user's browser.
References
Link Resource
http://www.securityfocus.com/bid/107344 Third Party Advisory VDB Entry
https://pivotal.io/security/cve-2019-3776 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-07 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3776

Mitre link : CVE-2019-3776

CVE.ORG link : CVE-2019-3776


JSON object : View

Products Affected

pivotal_software

  • operations_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')