CVE-2019-13448

An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could exploit the vulnerable function in order to prepare an XSS payload to send to the product's clients.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sertek:xpare:3.67:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13448

Mitre link : CVE-2019-13448

CVE.ORG link : CVE-2019-13448


JSON object : View

Products Affected

sertek

  • xpare
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')