384
VMScore

CVE-2018-19439

Published: 13/12/2018 Updated: 07/01/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XSS exists in the Administration Console in Oracle Secure Global Desktop 4.4 20080807152602 (but was fixed in later versions including 5.4). helpwindow.jsp has reflected XSS via all parameters, as demonstrated by the sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle secure global desktop 4.4

Exploits

Oracle Secure Global Desktop Administration Console version 44 build 20080807152602 suffers from cross site scripting vulnerabilities ...