Vulnerabilities > Redhat > Syndesis > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-08 CVE-2019-14860 Unspecified vulnerability in Redhat Fuse and Syndesis
It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins.
network
redhat
4.3