Stored Cross-Site Scripting (XSS) Vulnerability in AdRem NetCrunch 10.6.0.4587 Web Client

Stored Cross-Site Scripting (XSS) Vulnerability in AdRem NetCrunch 10.6.0.4587 Web Client

CVE-2019-14478 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AdRem NetCrunch 10.6.0.4587 has a stored Cross-Site Scripting (XSS) vulnerability in the NetCrunch web client. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript code in the context of the user's browser if the victim opens or searches for a node whose "Display Name" contains an XSS payload.

Learn more about our Web App Pen Testing.