CVE-2019-5989

DOM-based cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Analysis Object Page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:anglers-net:cgi_an-anlyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 06:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5989

Mitre link : CVE-2019-5989

CVE.ORG link : CVE-2019-5989


JSON object : View

Products Affected

anglers-net

  • cgi_an-anlyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')