Lucene search

K
cve[email protected]CVE-2019-9508
HistoryMar 30, 2020 - 10:15 p.m.

CVE-2019-9508

2020-03-3022:15:14
CWE-79
web.nvd.nist.gov
53
cve-2019-9508
vertiv
avocent umg-4000
xss
security vulnerability
web application vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.0%

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to stored XSS. A remote attacker authenticated with an administrator account could store a maliciously named file within the web application that would execute each time a user browsed to the page.

Affected configurations

NVD
Node
vertivavocent_umg-4000_firmwareMatch4.2.1.19
AND
vertivavocent_umg-4000Match-

CNA Affected

[
  {
    "product": "Avocent UMG-4000",
    "vendor": "Vertiv",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.1.19 "
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.0%

Related for CVE-2019-9508