3.5
CVSSv2

CVE-2019-19390

Published: 15/04/2020 Updated: 22/04/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Search parameter of the Software Catalogue section of Matrix42 Workspace Management 9.1.2.2765 and below accepts unfiltered parameters that lead to multiple reflected XSS issues.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

matrix42 workspace management

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Matrix42 Workspace Management 9122765 – Reflected Cross-Site Scripting <!--X-Subject-Header-End--> <!--X-Head-of- ...