Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2022-11-30T22:58:26.586Z

Updated: 2024-08-05T01:47:14.156Z

Reserved: 2019-10-22T00:00:00.000Z

Link: CVE-2019-18265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-30T23:15:09.957

Modified: 2022-12-09T00:44:47.127

Link: CVE-2019-18265

cve-icon Redhat

No data.