CVE-2018-19614

XSS exists in the /cmdexec/cmdexe?cmd= function in Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers.
Configurations

Configuration 1


Information

Published : 2019-05-23 08:29

Updated : 2019-05-24 02:40


NVD link : CVE-2018-19614

Mitre link : CVE-2018-19614

Products Affected
No products.
CWE