Cross-Site Scripting (XSS) Vulnerability in Digi AnywhereUSB 14 via Digi Page Link

Cross-Site Scripting (XSS) Vulnerability in Digi AnywhereUSB 14 via Digi Page Link

CVE-2019-18859 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Digi AnywhereUSB 14 allows XSS via a link for the Digi Page.

Learn more about our Web Application Penetration Testing UK.