A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2019-12-12T19:08:46

Updated: 2024-08-05T00:05:43.777Z

Reserved: 2019-07-18T00:00:00

Link: CVE-2019-13930

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-12T19:15:14.623

Modified: 2019-12-19T14:38:17.433

Link: CVE-2019-13930

cve-icon Redhat

No data.