CVE-2019-18664

The Log module in SECUDOS DOMOS before 5.6 allows XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-02 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18664

Mitre link : CVE-2019-18664

CVE.ORG link : CVE-2019-18664


JSON object : View

Products Affected

secudos

  • domos
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')