Lucene search

K

Computrols Building Automation System Security Vulnerabilities

cve
cve

CVE-2019-10846

Computrols CBAS 18.0.0 allows Unauthenticated Reflected Cross-Site Scripting vulnerabilities in the login page and password reset page via the username GET parameter.

6.1CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
50