3.5
CVSSv2

CVE-2019-9508

Published: 30/03/2020 Updated: 26/10/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 3.5 | Impact Score: 2.5 | Exploitability Score: 0.9
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to stored XSS. A remote attacker authenticated with an administrator account could store a maliciously named file within the web application that would execute each time a user browsed to the page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vertiv avocent_umg-4000_firmware 4.2.1.19