Lucene search

K
cvelistIcscertCVELIST:CVE-2019-18265
HistoryNov 30, 2022 - 10:58 p.m.

CVE-2019-18265

2022-11-3022:58:26
CWE-79
icscert
www.cve.org
digital alert systems
dasdec software
cross-site scripting

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DASDEC",
    "vendor": "Digital Alert Systems",
    "versions": [
      {
        "lessThan": "4.1",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Related for CVELIST:CVE-2019-18265