Lucene search

K
cvelistMitreCVELIST:CVE-2019-9834
HistoryMar 15, 2019 - 5:00 p.m.

CVE-2019-9834

2019-03-1517:00:00
mitre
www.cve.org

6.5 Medium

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%

The Netdata web application through 1.13.0 allows remote attackers to inject their own malicious HTML code into an imported snapshot, aka HTML Injection. Successful exploitation will allow attacker-supplied HTML to run in the context of the affected browser, potentially allowing the attacker to steal authentication credentials or to control how the site is rendered to the user. NOTE: the vendor disputes the risk because there is a clear warning next to the button for importing a snapshot

6.5 Medium

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%

Related for CVELIST:CVE-2019-9834