CVE-2018-19386

SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-14 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19386

Mitre link : CVE-2018-19386

CVE.ORG link : CVE-2018-19386


JSON object : View

Products Affected

solarwinds

  • database_performance_analyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')