CVE-2019-9509

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to reflected XSS in an HTTP POST parameter. The web application does not neutralize user-controllable input before displaying to users in a web page, which could allow a remote attacker authenticated with a user account to execute arbitrary code.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:vertiv:avocent_umg-4000_firmware:4.2.1.19:*:*:*:*:*:*:*
cpe:2.3:h:vertiv:avocent_umg-4000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-30 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-9509

Mitre link : CVE-2019-9509

CVE.ORG link : CVE-2019-9509


JSON object : View

Products Affected

vertiv

  • avocent_umg-4000_firmware
  • avocent_umg-4000
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')