The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to stored XSS. A remote attacker authenticated with an administrator account could store a maliciously named file within the web application that would execute each time a user browsed to the page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-03-30T20:50:26.182059Z

Updated: 2024-09-17T01:41:38.736Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9508

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-30T22:15:14.273

Modified: 2021-10-26T20:19:09.583

Link: CVE-2019-9508

cve-icon Redhat

No data.