CVE-2019-10904

NameCVE-2019-10904
DescriptionRoundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1750-1
Debian Bugs926587

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
roundupsourcejessie1.4.20-1.1+deb8u2DLA-1750-1
roundupsource(unstable)(unfixed)926587

Notes

https://github.com/python/bugs.python.org/issues/34
https://issues.roundup-tracker.org/issue2551035
https://bitbucket.org/python/roundup/commits/51682dc2cd7e28421d749117c25bec58f632ee5f

Search for package or bug name: Reporting problems