CVE-2019-7671

Scores

EPSS

0.000none0.0%
0%20%40%60%80%100%

Percentile: 0.0%

CVSS

9.0critical3.x
0246810

CVSS Score: 9.0/10

All CVSS Scores

CVSS 3.x
9.0

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

CVSS 2.0
3.5

Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Description

Prima Systems FlexAir, Versions 2.3.38 and prior. Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user’s browser session in context of an affected site.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-79

Exploits

Exploit ID: 47633

Source: exploitdb

URL: https://www.exploit-db.com/exploits/47633

Vulnerable Software (1)

Type: Configuration

Vendor: primasystems

Product: flexair

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:primasystems:flexair:*:*:*:*:*:*:*:*",      "versionEndIncluding": "2.3.38",      "vulnerable": true    }  ],  "operator": "OR"}

Source: nvd