CVE-2019-12250

Summary: 
IdentityServer IdentityServer4 through 2.4 has stored XSS via the httpContext to the host/Extensions/RequestLoggerMiddleware.cs LogForErrorContext method, which can be triggered by viewing a log.
Published: 
Tuesday, May 21, 2019 - 12:29
cvss: 
4.3