Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an XSS issue in apcupsd_status.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-03T02:27:47

Updated: 2019-06-04T19:05:37

Reserved: 2019-06-02T00:00:00


Link: CVE-2019-12584

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-03T03:29:00.213

Modified: 2019-06-04T20:29:00.387


Link: CVE-2019-12584

JSON object: View

cve-icon Redhat Information

No data.

CWE