CVE-2019-18588

CVE-2019-18588

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users’ sessions.

Source: CVE-2019-18588

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다