CVE-2019-19289

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:xhq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-14 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-19289

Mitre link : CVE-2019-19289

CVE.ORG link : CVE-2019-19289


JSON object : View

Products Affected

siemens

  • xhq
CWE
CWE-352

Cross-Site Request Forgery (CSRF)