CVE-2019-3865

A vulnerability was found in quay-2, where a stored XSS vulnerability has been found in the super user function of quay. Attackers are able to use the name field of service key to inject scripts and make it run when admin users try to change the name.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3865 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:quay:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-22 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-3865

Mitre link : CVE-2019-3865

CVE.ORG link : CVE-2019-3865


JSON object : View

Products Affected

redhat

  • quay
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')