When logged in as an admin user, the Title input field (under Reports) within Untangle NG firewall 14.2.0 is vulnerable to stored XSS.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-14T14:03:06

Updated: 2019-11-14T14:03:06

Reserved: 2019-10-30T00:00:00


Link: CVE-2019-18649

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-14T15:15:12.200

Modified: 2019-11-14T20:23:15.983


Link: CVE-2019-18649

JSON object: View

cve-icon Redhat Information

No data.

CWE