Lucene search

K
cvelistMitreCVELIST:CVE-2019-14928
HistoryOct 28, 2019 - 12:09 p.m.

CVE-2019-14928

2019-10-2812:09:14
mitre
www.cve.org
4

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

21.4%

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A number of stored cross-site script (XSS) vulnerabilities allow an attacker to inject malicious code directly into the application. An example input variable vulnerable to stored XSS is SerialInitialModemString in the index.php page.

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

21.4%

Related for CVELIST:CVE-2019-14928