Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Very Low

CVE-2018-19131

Disclosure Date: November 09, 2018 (last updated October 06, 2023)
Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.