Vulnerabilities > Gchq > Stroom > 6.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-01-28 CVE-2019-10779 Cross-site Scripting vulnerability in Gchq Stroom
All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting.
network
gchq CWE-79
4.3