CVE-2019-7421

XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in "/sws.login/gnb/loginView.sws" in multiple parameters: contextpath and basedURL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:syncthru_web_service:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:samsung:x7400gx_firmware:6.a6.25:*:*:*:*:*:*:*
cpe:2.3:h:samsung:x7400gx:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:01

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7421

Mitre link : CVE-2019-7421

CVE.ORG link : CVE-2019-7421


JSON object : View

Products Affected

samsung

  • syncthru_web_service
  • x7400gx
  • x7400gx_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')