An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could exploit the vulnerable function in order to prepare an XSS payload to send to the product's clients.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-17T19:14:27

Updated: 2024-08-04T23:49:24.992Z

Reserved: 2019-07-08T00:00:00

Link: CVE-2019-13448

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T20:15:11.413

Modified: 2019-07-18T13:34:44.030

Link: CVE-2019-13448

cve-icon Redhat

No data.