5.4
CVSSv3

CVE-2019-18265

Published: 30/11/2022 Updated: 09/12/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote malicious users to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

digitalalertsystems dasdec_ii_firmware

digitalalertsystems one-net_se_firmware

digitalalertsystems dasdec_i_firmware

digitalalertsystems one-net_firmware

digitalalertsystems dasdec_iii_firmware

ICS Advisories

Digital Alert Systems DASDEC
Critical Infrastructure Sectors: Communications