1 results (0.006 seconds)
CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 3
CVE-2019-18859 – Digi AnywhereUSB 14 - Reflective Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2019-18859
Digi AnywhereUSB 14 allows XSS via a link for the Digi Page. Digi AnywhereUSB versión 14, permite un ataque de tipo XSS por medio de un enlace de la Página Digi. Digi AnywhereUSB version 14 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/47914 http://packetstormsecurity.com/files/155926/Digi-AnywhereUSB-14-Cross-Site-Scripting.html https://gist.github.com/RNPG/e0d25ad51aa5c288b9005900f88a4f03 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •