CVE-2019-12962

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in mobile/index.php via the Accept-Language HTTP header.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:*

History

06 Apr 2021, 12:56

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

19 Mar 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html -

Information

Published : 2019-06-25 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12962

Mitre link : CVE-2019-12962

CVE.ORG link : CVE-2019-12962


JSON object : View

Products Affected

livezilla

  • livezilla
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')