First published: Wed Nov 27 2019(Updated: )
A flaw was found in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5 where it did not properly sanitize the recovery ID during a key recovery request, enabling a reflected cross-site scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Dogtagpki Dogtagpki | =10.10.5 | |
redhat/pki-core | <0:10.5.18-12.el7_9 | 0:10.5.18-12.el7_9 |
redhat/pki-core | <0:10.5.9-15.el7_6 | 0:10.5.9-15.el7_6 |
redhat/pki-core | <0:10.5.16-7.el7_7 | 0:10.5.16-7.el7_7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2020-1721 is a vulnerability in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5, which enables a reflected cross-site scripting (XSS) attack.
CVE-2020-1721 has a severity rating of 6.1 (medium).
The affected software version of CVE-2020-1721 is pki-core 10.10.5.
To fix CVE-2020-1721, update pki-core to version 10.10.5 or apply the appropriate patch according to the vendor's instructions.
You can find more information about CVE-2020-1721 at the following references: [CVE.org](https://www.cve.org/CVERecord?id=CVE-2020-1721), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2020-1721), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=1777579), [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2021:0851).