A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains multiple stored Cross-site Scripting (XSS) vulnerabilities in several input fields. This could allow an authenticated remote attacker to inject malicious JavaScript code into the CCS web application that is later executed in the browser context of any other user who views the relevant CCS web content.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2020-03-10T19:16:17

Updated: 2024-01-09T09:56:23.099Z

Reserved: 2019-11-26T00:00:00


Link: CVE-2019-19294

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-03-10T20:15:19.413

Modified: 2024-01-09T10:15:12.267


Link: CVE-2019-19294

JSON object: View

cve-icon Redhat Information

No data.

CWE