Lucene search

K
cvelistMitreCVELIST:CVE-2019-16954
HistoryJan 06, 2021 - 4:53 p.m.

CVE-2019-16954

2021-01-0616:53:20
mitre
www.cve.org
3
solarwinds
web help desk
html injection
vulnerability
help request ticket

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

29.3%

SolarWinds Web Help Desk 12.7.0 allows HTML injection via a Comment in a Help Request ticket.

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

29.3%

Related for CVELIST:CVE-2019-16954