Lucene search

K
nvd[email protected]NVD:CVE-2019-18265
HistoryNov 30, 2022 - 11:15 p.m.

CVE-2019-18265

2022-11-3023:15:09
CWE-79
web.nvd.nist.gov
digital alert systems
dasdec
xss vulnerability
remote attackers
ssh username
login page
http host header
web application

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

Affected configurations

NVD
Node
digitalalertsystemsdasdec_ii_firmwareRange<4.1
AND
digitalalertsystemsdasdec_iiMatch-
Node
digitalalertsystemsone-net_se_firmwareRange<4.1
AND
digitalalertsystemsone-net_seMatch-
Node
digitalalertsystemsdasdec_i_firmwareRange<4.1
AND
digitalalertsystemsdasdec_iMatch-
Node
digitalalertsystemsone-net_firmwareRange<4.1
AND
digitalalertsystemsone-netMatch-
Node
digitalalertsystemsdasdec_iii_firmwareRange<4.1
AND
digitalalertsystemsdasdec_iiiMatch-

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Related for NVD:CVE-2019-18265