CVE-2019-20073

On Netis DL4323 devices, XSS exists via the form2userconfig.cgi username parameter (User Account Configuration).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:dl4343_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:dl4343:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-30 00:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20073

Mitre link : CVE-2019-20073

CVE.ORG link : CVE-2019-20073


JSON object : View

Products Affected

netis-systems

  • dl4343_firmware
  • dl4343
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')