Vulnerability CVE-2019-18859


Published: 2020-01-09   Modified: 2020-01-10

Description:
Digi AnywhereUSB 14 allows XSS via a link for the Digi Page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Digi AnywhereUSB 14 Cross Site Scripting
Raspina Net Pars...
14.01.2020
Low
Digi AnywhereUSB 14 Reflective Cross-Site Scripting
Raspina Net Pars...
19.01.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://packetstormsecurity.com/files/155926/Digi-AnywhereUSB-14-Cross-Site-Scripting.html
https://gist.github.com/RNPG/e0d25ad51aa5c288b9005900f88a4f03

Copyright 2024, cxsecurity.com

 

Back to Top