CWE
79
Advisory Published
Updated

CVE-2019-18654: XSS

First published: Fri Nov 01 2019(Updated: )

A Cross Site Scripting (XSS) issue exists in AVG AntiVirus (Internet Security Edition) 19.3.3084 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
AVG Anti-Virus=19.3.3084
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-18654?

    CVE-2019-18654 is a Cross Site Scripting (XSS) issue in AVG AntiVirus (Internet Security Edition) 19.3.3084 build 19.3.4241.440.

  • How does CVE-2019-18654 affect AVG AntiVirus?

    CVE-2019-18654 allows an attacker to execute JavaScript code via an SSID Name in the Network Notification Popup.

  • What is the severity of CVE-2019-18654?

    CVE-2019-18654 has a severity rating of 6.1 (Medium).

  • How can I fix CVE-2019-18654?

    To fix CVE-2019-18654, update AVG AntiVirus (Internet Security Edition) to version 19.3.4241.440 or later.

  • Is Microsoft Windows vulnerable to CVE-2019-18654?

    No, Microsoft Windows is not vulnerable to CVE-2019-18654.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203