383
VMScore

CVE-2019-12584

Published: 03/06/2019 Updated: 04/06/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Apcupsd 0.3.91_5, as used in pfSense up to and including 2.4.4-RELEASE-p3 and other products, has an XSS issue in apcupsd_status.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apcupsd apcupsd 0.3.91_5

netgate pfsense 2.4.4

netgate pfsense