Vulnerability CVE-2019-18648


Published: 2019-11-14

Description:
When logged in as an admin user, the Untangle NG firewall 14.2.0 is vulnerable to reflected XSS at multiple places and specific user input fields.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Untangle -> Ng firewall 

 References:
https://gist.github.com/alm4ric/ada44ce7de9a30244c2269106c70a145

Copyright 2024, cxsecurity.com

 

Back to Top