CVE-2020-12259

rConfig 3.9.4 is vulnerable to reflected XSS. The configDevice.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the rid GET parameter of devicemgmnt.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-18 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-12259

Mitre link : CVE-2020-12259

CVE.ORG link : CVE-2020-12259


JSON object : View

Products Affected

rconfig

  • rconfig
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')