CVE-2019-14860

It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:fuse:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:syndesis:-:*:*:*:*:*:*:*

Information

Published : 2019-11-08 07:15

Updated : 2020-10-09 06:06


NVD link : CVE-2019-14860

Mitre link : CVE-2019-14860


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • fuse
  • syndesis