: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the LDAP cbURL parameter of Telos Automated Message Handling System allows a remote attacker to inject arbitrary script into an AMHS session. This issue affects: Telos Automated Message Handling System versions prior to 4.1.5.5.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-01-03T21:55:16

Updated: 2024-08-04T21:54:44.456Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-03T22:15:12.910

Modified: 2020-01-06T17:28:59.120

Link: CVE-2019-9538

cve-icon Redhat

No data.