CVE-2020-14333

A flaw was found in Ovirt Engine's web interface in ovirt 4.4 and earlier, where it did not filter user-controllable parameters completely, resulting in a reflected cross-site scripting attack. This flaw allows an attacker to leverage a phishing attack, steal an unsuspecting user's cookies or other confidential information, or impersonate them within the application's context.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14333 Issue Tracking Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ovirt:ovirt-engine:*:*:*:*:*:*:*:*

Information

Published : 2020-08-18 07:15

Updated : 2023-02-12 15:40


NVD link : CVE-2020-14333

Mitre link : CVE-2020-14333


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ovirt

  • ovirt-engine