Lucene search

K
cvelistSiemensCVELIST:CVE-2019-19283
HistoryDec 14, 2020 - 9:05 p.m.

CVE-2019-19283

2020-12-1421:05:17
CWE-200
siemens
www.cve.org

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.9%

A vulnerability has been identified in XHQ (All Versions < 6.1). The application’s web server could expose non-sensitive information about the server’s architecture. This could allow an attacker to adapt further attacks to the version in place.

CNA Affected

[
  {
    "product": "XHQ",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All Versions < 6.1"
      }
    ]
  }
]

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.9%

Related for CVELIST:CVE-2019-19283