Cross-Site Scripting (XSS) Vulnerability in Digital Alert Systems’ DASDEC Software

Cross-Site Scripting (XSS) Vulnerability in Digital Alert Systems’ DASDEC Software

CVE-2019-18265 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

Learn more about our Web App Pen Testing.