Lucene search

K
cvelistMitreCVELIST:CVE-2019-13070
HistoryJul 09, 2019 - 6:05 p.m.

CVE-2019-13070

2019-07-0918:05:57
mitre
www.cve.org
4

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

43.8%

A stored XSS vulnerability in the Agent/Center component of CyberPower PowerPanel Business Edition 3.4.0 allows a privileged attacker to embed malicious JavaScript in the SNMP trap receivers form. Upon visiting the /agent/action_recipient Event Action/Recipient page, the embedded code will be executed in the browser of the victim.

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

43.8%

Related for CVELIST:CVE-2019-13070