Stored Cross-site Scripting (XSS) Vulnerabilities in Control Center Server (CCS) Web Interface

Stored Cross-site Scripting (XSS) Vulnerabilities in Control Center Server (CCS) Web Interface

CVE-2019-19294 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains multiple stored Cross-site Scripting (XSS) vulnerabilities in several input fields. This could allow an authenticated remote attacker to inject malicious JavaScript code into the CCS web application that is later executed in the browser context of any other user who views the relevant CCS web content.

Learn more about our Web App Pen Testing.