Max CVSS 6.0 Min CVSS 6.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-10177 6.0
A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attac
30-09-2020 - 19:51 27-06-2019 - 21:15
CVE-2019-10177 6.0
A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attac
30-09-2020 - 19:51 27-06-2019 - 21:15
Back to Top Mark selected
Back to Top