Control Center Server (CCS) Reflected XSS Vulnerability

Control Center Server (CCS) Reflected XSS Vulnerability

CVE-2019-19293 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains a reflected Cross-site Scripting (XSS) vulnerability that could allow an unauthenticated remote attacker to steal sensitive data or execute administrative actions on behalf of a legitimate administrator of the CCS web interface.

Learn more about our Web App Pen Testing.