Lucene search

K

Wyse Management Suite Security Vulnerabilities - 2020

cve
cve

CVE-2019-3769

Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious payload in the device heartbeat request. When victim users access the submitted data ...

6.4CVSS

5.8AI Score

0.001EPSS

2020-03-13 09:15 PM
85
cve
cve

CVE-2019-3770

Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code. When victim users access the sub...

6.4CVSS

5.8AI Score

0.001EPSS

2020-03-13 09:15 PM
103