Cobham Satcom Sailor 800 and 900 devices contained persistent XSS, which required administrative access to exploit. The vulnerability was exploitable by acquiring a copy of the device's configuration file, inserting an XSS payload into a relevant field (e.g., Satellite name), and then restoring the malicious configuration file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-15T16:00:00

Updated: 2024-08-05T11:37:11.067Z

Reserved: 2018-11-20T00:00:00

Link: CVE-2018-19394

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-15T16:29:00.467

Modified: 2019-03-15T17:34:18.283

Link: CVE-2018-19394

cve-icon Redhat

No data.