Vulnerability CVE-2019-19285


Published: 2020-12-14

Description:
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow injections that could lead to XSS attacks if unsuspecting users are tricked into accessing a malicious link.

Type:

CWE-80

(Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Siemens -> XHQ 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-712690.pdf

Copyright 2024, cxsecurity.com

 

Back to Top