CVE-2019-18654

A Cross Site Scripting (XSS) issue exists in AVG AntiVirus (Internet Security Edition) 19.3.3084 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
Configurations

Configuration 1


Information

Published : 2019-11-01 07:15

Updated : 2019-11-04 07:24


NVD link : CVE-2019-18654

Mitre link : CVE-2019-18654

Products Affected
CWE