[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-16954Date: (C)2021-01-07   (M)2023-12-22


SolarWinds Web Help Desk 12.7.0 allows HTML injection via a Comment in a Help Request ticket.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 4.9
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://support.solarwinds.com/SuccessCenter/s/
https://www.esecforte.com/html-injection-vulnerability-in-solarwinds-web-help-desk/
https://www.solarwinds.com/free-tools/free-help-desk-software

CWE    1
CWE-74

© SecPod Technologies