CVE-2019-18654

A Cross Site Scripting (XSS) issue exists in AVG AntiVirus (Internet Security Edition) 19.3.3084 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:avg:anti-virus:19.3.3084:*:*:*:internet_security:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:06

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@YoKoKho/5-000-usd-xss-issue-at-avast-desktop-antivirus-for-windows-yes-desktop-1e99375f0968', 'name': 'https://medium.com/@YoKoKho/5-000-usd-xss-issue-at-avast-desktop-antivirus-for-windows-yes-desktop-1e99375f0968', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40YoKoKho/5-000-usd-xss-issue-at-avast-desktop-antivirus-for-windows-yes-desktop-1e99375f0968 -

Information

Published : 2019-11-01 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18654

Mitre link : CVE-2019-18654

CVE.ORG link : CVE-2019-18654


JSON object : View

Products Affected

microsoft

  • windows

avg

  • anti-virus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')