Vulnerability CVE-2019-18265


Published: 2022-11-30   Modified: 2022-12-01

Description:
Digital Alert Systems?? DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://www.digitalalertsystems.com/security-advisory

Copyright 2024, cxsecurity.com

 

Back to Top