6.1
CVSSv3

CVE-2019-5988

Published: 06/01/2020 Updated: 14/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and previous versions allows remote malicious users to inject arbitrary web script or HTML via the Management Page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

anglers-net cgi an-anlyzer