1 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

openQA before commit c172e8883d8f32fced5e02f9b6faaacc913df27b was vulnerable to XSS in the distri and version parameter. This was reported through the bug bounty program of Offensive Security openQA antes del commit c172e8883d8f32fced5e02f9b6faaacc913df27b, era vulnerable a un ataque de tipo XSS en el parámetro distri and version. Esto se reportó por medio del programa de recompensas de errores de Offensive Security. • https://bugzilla.suse.com/show_bug.cgi?id=1142849 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •