CVE-2019-9538

: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the LDAP cbURL parameter of Telos Automated Message Handling System allows a remote attacker to inject arbitrary script into an AMHS session. This issue affects: Telos Automated Message Handling System versions prior to 4.1.5.5.
References
Link Resource
https://www.kb.cert.org/vuls/id/873161/ Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:telos:automated_message_handling_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-03 22:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-9538

Mitre link : CVE-2019-9538

CVE.ORG link : CVE-2019-9538


JSON object : View

Products Affected

telos

  • automated_message_handling_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')