CVE-2019-19293

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains a reflected Cross-site Scripting (XSS) vulnerability that could allow an unauthenticated remote attacker to steal sensitive data or execute administrative actions on behalf of a legitimate administrator of the CCS web interface.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*

History

09 Jan 2024, 10:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains a reflected Cross-site Scripting (XSS) vulnerability that could allow an unauthenticated remote attacker to steal sensitive data or execute administrative actions on behalf of a legitimate administrator of the CCS web interface. A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains a reflected Cross-site Scripting (XSS) vulnerability that could allow an unauthenticated remote attacker to steal sensitive data or execute administrative actions on behalf of a legitimate administrator of the CCS web interface.

Information

Published : 2020-03-10 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19293

Mitre link : CVE-2019-19293

CVE.ORG link : CVE-2019-19293


JSON object : View

Products Affected

siemens

  • sinvr_3_video_server
  • sinvr_3_central_control_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')