CVE-2019-18265

CVE-2019-18265

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

Source: CVE-2019-18265

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다