AdRem NetCrunch 10.6.0.4587 has a stored Cross-Site Scripting (XSS) vulnerability in the NetCrunch web client. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript code in the context of the user's browser if the victim opens or searches for a node whose "Display Name" contains an XSS payload.
References
Link | Resource |
---|---|
https://compass-security.com/fileadmin/Research/Advisories/2020-12_CSNC-2019-013_AdRem_NetCrunch_Cross-Site_Scripting_XSS.txt | Exploit Third Party Advisory |
https://www.adremsoft.com/support/ | Vendor Advisory |
https://compass-security.com/fileadmin/Research/Advisories/2020-12_CSNC-2019-013_AdRem_NetCrunch_Cross-Site_Scripting_XSS.txt | Exploit Third Party Advisory |
https://www.adremsoft.com/support/ | Vendor Advisory |
Configurations
History
21 Nov 2024, 04:26
Type | Values Removed | Values Added |
---|---|---|
References | () https://compass-security.com/fileadmin/Research/Advisories/2020-12_CSNC-2019-013_AdRem_NetCrunch_Cross-Site_Scripting_XSS.txt - Exploit, Third Party Advisory | |
References | () https://www.adremsoft.com/support/ - Vendor Advisory |
Information
Published : 2020-12-16 17:15
Updated : 2024-11-21 04:26
NVD link : CVE-2019-14478
Mitre link : CVE-2019-14478
CVE.ORG link : CVE-2019-14478
JSON object : View
Products Affected
adremsoft
- netcrunch
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')