CVE-2019-13930

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:xhq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-12 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13930

Mitre link : CVE-2019-13930

CVE.ORG link : CVE-2019-13930


JSON object : View

Products Affected

siemens

  • xhq
CWE
CWE-352

Cross-Site Request Forgery (CSRF)