Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users' sessions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2020-01-10T18:20:11.404654Z

Updated: 2024-09-17T02:21:01.089Z

Reserved: 2019-10-29T00:00:00

Link: CVE-2019-18588

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-10T19:15:11.797

Modified: 2020-01-22T18:40:40.100

Link: CVE-2019-18588

cve-icon Redhat

No data.