CVE-2019-19283

A vulnerability has been identified in XHQ (All Versions < 6.1). The application's web server could expose non-sensitive information about the server's architecture. This could allow an attacker to adapt further attacks to the version in place.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:xhq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-14 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-19283

Mitre link : CVE-2019-19283

CVE.ORG link : CVE-2019-19283


JSON object : View

Products Affected

siemens

  • xhq
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor