3.5
CVSSv2

CVE-2019-19294

Published: 10/03/2020 Updated: 09/01/2024
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.3 | Impact Score: 4 | Exploitability Score: 1.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains multiple stored Cross-site Scripting (XSS) vulnerabilities in several input fields. This could allow an authenticated remote malicious user to inject malicious JavaScript code into the CCS web application that is later executed in the browser context of any other user who views the relevant CCS web content.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens sinvr 3 video server

siemens sinvr 3 central control server