CVE-2019-18653

A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
Configurations

Configuration 1


Information

Published : 2019-11-01 07:15

Updated : 2019-11-06 03:03


NVD link : CVE-2019-18653

Mitre link : CVE-2019-18653

Products Affected
CWE