CVE-2019-19283

A vulnerability has been identified in XHQ (All Versions < 6.1). The application's web server could expose non-sensitive information about the server's architecture. This could allow an attacker to adapt further attacks to the version in place.
References
Configurations

Configuration 1

cpe:2.3:a:siemens:xhq:*:*:*:*:*:*:*:*

Information

Published : 2020-12-14 09:15

Updated : 2020-12-15 02:20


NVD link : CVE-2019-19283

Mitre link : CVE-2019-19283

Products Affected
No products.
CWE