CVE-2019-9508

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to stored XSS. A remote attacker authenticated with an administrator account could store a maliciously named file within the web application that would execute each time a user browsed to the page.
Configurations

Configuration 1


Information

Published : 2020-03-30 10:15

Updated : 2021-10-26 08:19


NVD link : CVE-2019-9508

Mitre link : CVE-2019-9508

Products Affected
CWE