CVE-2019-9508

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to stored XSS. A remote attacker authenticated with an administrator account could store a maliciously named file within the web application that would execute each time a user browsed to the page.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:vertiv:avocent_umg-4000_firmware:4.2.1.19:*:*:*:*:*:*:*
cpe:2.3:h:vertiv:avocent_umg-4000:-:*:*:*:*:*:*:*

History

26 Oct 2021, 20:19

Type Values Removed Values Added
CWE CWE-434 CWE-79
CVSS v2 : 6.0
v3 : 6.8
v2 : 3.5
v3 : 3.5

Information

Published : 2020-03-30 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-9508

Mitre link : CVE-2019-9508

CVE.ORG link : CVE-2019-9508


JSON object : View

Products Affected

vertiv

  • avocent_umg-4000_firmware
  • avocent_umg-4000
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')