Lucene search

K
cvelistSiemensCVELIST:CVE-2019-19289
HistoryDec 14, 2020 - 9:05 p.m.

CVE-2019-19289

2020-12-1421:05:18
CWE-352
siemens
www.cve.org

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link.

CNA Affected

[
  {
    "product": "XHQ",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All Versions < 6.1"
      }
    ]
  }
]

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

Related for CVELIST:CVE-2019-19289