Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Management Page.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2020-01-06T05:45:21

Updated: 2020-01-06T05:45:21

Reserved: 2019-01-10T00:00:00


Link: CVE-2019-5988

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-06T06:15:11.127

Modified: 2020-01-14T20:40:15.817


Link: CVE-2019-5988

JSON object: View

cve-icon Redhat Information

No data.

CWE