CWE
79
Advisory Published
Updated

CVE-2019-14298: XSS

First published: Sat Jul 27 2019(Updated: )

Veeam ONE Reporter 9.5.0.3201 allows XSS via a crafted Description(config) field to addDashboard or editDashboard in CommonDataHandlerReadOnly.ashx.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Veeam ONE Reporter=9.5.0.3201

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID is CVE-2019-14298.

  • What is the severity of CVE-2019-14298?

    The severity of CVE-2019-14298 is medium with a score of 5.4.

  • How does CVE-2019-14298 affect Veeam ONE Reporter?

    CVE-2019-14298 affects Veeam ONE Reporter 9.5.0.3201.

  • What is the Common Weakness Enumeration (CWE) ID associated with CVE-2019-14298?

    The CWE ID associated with CVE-2019-14298 is CWE-79.

  • Is there any reference material available for CVE-2019-14298?

    Yes, you can find more information about CVE-2019-14298 at the following link: [CVE-2019-14298 Reference](https://www.exploit-db.com/exploits/46766).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203