Vulnerabilities > CVE-2019-14860 - Unspecified vulnerability in Redhat Fuse and Syndesis

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
redhat

Summary

It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.

Redhat

advisories
rhsa
idRHSA-2019:3892