CVE-2019-9509

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to reflected XSS in an HTTP POST parameter. The web application does not neutralize user-controllable input before displaying to users in a web page, which could allow a remote attacker authenticated with a user account to execute arbitrary code.
Configurations

Configuration 1


Information

Published : 2020-03-30 10:15

Updated : 2020-10-19 07:37


NVD link : CVE-2019-9509

Mitre link : CVE-2019-9509

Products Affected
CWE