SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-14T19:30:16

Updated: 2024-08-05T11:37:11.523Z

Reserved: 2018-11-20T00:00:00

Link: CVE-2018-19386

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-14T20:15:11.463

Modified: 2019-08-27T16:59:29.620

Link: CVE-2018-19386

cve-icon Redhat

No data.