A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-01T18:25:08

Updated: 2019-11-01T18:25:08

Reserved: 2019-10-31T00:00:00


Link: CVE-2019-18653

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-01T19:15:11.290

Modified: 2023-11-07T03:06:53.403


Link: CVE-2019-18653

JSON object: View

cve-icon Redhat Information

No data.

CWE