CVE-2019-18265

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.
References
Link Resource
https://www.digitalalertsystems.com/security-advisory Mitigation Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:digitalalertsystems:dasdec_ii_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:digitalalertsystems:dasdec_ii:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:digitalalertsystems:one-net_se_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:digitalalertsystems:one-net_se:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:digitalalertsystems:dasdec_i_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:digitalalertsystems:dasdec_i:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:digitalalertsystems:one-net_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:digitalalertsystems:one-net:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:digitalalertsystems:dasdec_iii_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:digitalalertsystems:dasdec_iii:-:*:*:*:*:*:*:*

Information

Published : 2022-11-30 15:15

Updated : 2022-12-08 16:44


NVD link : CVE-2019-18265

Mitre link : CVE-2019-18265


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

digitalalertsystems

  • dasdec_ii
  • one-net_firmware
  • dasdec_iii_firmware
  • dasdec_ii_firmware
  • dasdec_i
  • one-net
  • dasdec_i_firmware
  • dasdec_iii
  • one-net_se
  • one-net_se_firmware