Lucene search

K
cvelistCertccCVELIST:CVE-2019-9537
HistoryJan 03, 2020 - 9:55 p.m.

CVE-2019-9537 Telos Automated Message Handling System reflected XSS in uploaditem.asp

2020-01-0321:55:16
CWE-79
certcc
www.cve.org

0.001 Low

EPSS

Percentile

48.7%

: Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in uploaditem.asp of Telos Automated Message Handling System allows a remote attacker to inject arbitrary script into an AMHS session. This issue affects: Telos Automated Message Handling System versions prior to 4.1.5.5.

CNA Affected

[
  {
    "product": "Automated Message Handling System",
    "vendor": "Telos",
    "versions": [
      {
        "lessThan": "4.1.5.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

48.7%

Related for CVELIST:CVE-2019-9537