CVE-2019-18588

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users' sessions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_powermax:5978.221.221:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_powermax:5978.479.479:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_unisphere_for_powermax:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_unisphere_for_powermax:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-10 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18588

Mitre link : CVE-2019-18588

CVE.ORG link : CVE-2019-18588


JSON object : View

Products Affected

dell

  • emc_powermax
  • emc_unisphere_for_powermax
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')