CVE-2019-18265

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.
References
Link Resource
https://www.digitalalertsystems.com/security-advisory Mitigation Vendor Advisory
Configurations

Configuration 1


Information

Published : 2022-11-30 11:15

Updated : 2022-12-09 12:44


NVD link : CVE-2019-18265

Mitre link : CVE-2019-18265

CWE