CVE-2018-19794

Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.
Configurations

Configuration 1

cpe:2.3:a:internet2:grouper:2.2:*:*:*:*:*:*:*
cpe:2.3:a:internet2:grouper:2.3:*:*:*:*:*:*:*

Information

Published : 2018-12-03 06:29

Updated : 2018-12-26 05:13


NVD link : CVE-2018-19794

Mitre link : CVE-2018-19794

Products Affected
No products.
CWE