CVE-2019-10146

Public on 2020-03-18
Modified on 2021-04-21
Description
A Reflected Cross Site Scripting flaw was found in the pki-ca module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
Severity
Low severity
Low
CVSS v3 Base Score
4.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core pki-core 2021-04-20 ALAS2-2021-1630 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
NVD CVSSv2 2.6 AV:N/AC:H/Au:N/C:N/I:P/A:N
NVD CVSSv3 4.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N