Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an XSS issue in apcupsd_status.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-03T02:27:47

Updated: 2024-08-04T23:24:39.165Z

Reserved: 2019-06-02T00:00:00

Link: CVE-2019-12584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-03T03:29:00.213

Modified: 2019-06-04T20:29:00.387

Link: CVE-2019-12584

cve-icon Redhat

No data.