CVE-2019-18859

Digi AnywhereUSB 14 allows XSS via a link for the Digi Page.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:digi:anywhereusb\/14_firmware:1.93.21.19:*:*:*:*:*:*:*
cpe:2.3:h:digi:anywhereusb\/14:-:*:*:*:*:*:*:*

History

31 Jan 2023, 20:57

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/155926/Digi-AnywhereUSB-14-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/155926/Digi-AnywhereUSB-14-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-01-09 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18859

Mitre link : CVE-2019-18859

CVE.ORG link : CVE-2019-18859


JSON object : View

Products Affected

digi

  • anywhereusb\/14
  • anywhereusb\/14_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')