5.4
CVSSv3

CVE-2019-18664

Published: 02/11/2019 Updated: 04/11/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Log module in SECUDOS DOMOS prior to 5.6 allows XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

secudos domos