logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-7671

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-7671

Description:
Prima Systems FlexAir, Versions 2.3.38 and prior. Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user’s browser session in context of an affected site.
Last updated date:
10/25/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/25/2022
Reference url to background

http://packetstormsecurity.com/files/155274/Prima-Access-Control-2.3.35-Cross-Site-Scripting.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy