CVE-2019-13070

CVE-2019-13070

A stored XSS vulnerability in the Agent/Center component of CyberPower PowerPanel Business Edition 3.4.0 allows a privileged attacker to embed malicious JavaScript in the SNMP trap receivers form. Upon visiting the /agent/action_recipient Event Action/Recipient page, the embedded code will be executed in the browser of the victim.

Source: CVE-2019-13070

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다