Vulnerabilities > Internet2 > Grouper > 2.3

DATE CVE VULNERABILITY TITLE RISK
2018-12-03 CVE-2018-19794 Cross-site Scripting vulnerability in Internet2 Grouper 2.2/2.3
Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.
network
internet2 CWE-79
4.3