CVE-2018-19394

Cobham Satcom Sailor 800 and 900 devices contained persistent XSS, which required administrative access to exploit. The vulnerability was exploitable by acquiring a copy of the device's configuration file, inserting an XSS payload into a relevant field (e.g., Satellite name), and then restoring the malicious configuration file.
Configurations

Configuration 1


Information

Published : 2019-03-15 04:29

Updated : 2019-03-15 05:34


NVD link : CVE-2018-19394

Mitre link : CVE-2018-19394

Products Affected
No products.
CWE