CVE-2019-19288

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:xhq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-14 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-19288

Mitre link : CVE-2019-19288

CVE.ORG link : CVE-2019-19288


JSON object : View

Products Affected

siemens

  • xhq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')