7.4
CWE
942
Advisory Published
CVE Published
Updated

CVE-2019-14860

First published: Tue Oct 15 2019(Updated: )

It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Fuse<7.5.0
Redhat Syndesis

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2019-14860.

  • What is the severity of CVE-2019-14860?

    The severity of CVE-2019-14860 is high with a severity value of 7.

  • What is the impact of CVE-2019-14860?

    CVE-2019-14860 allows an attacker to conduct phishing attacks and access unauthorized information.

  • What is the affected software for CVE-2019-14860?

    The affected software for CVE-2019-14860 is Syndesis.

  • How can I fix CVE-2019-14860?

    To fix CVE-2019-14860, the Syndesis configuration for Cross-Origin Resource Sharing needs to be restricted to specific trusted origins.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203