Cross Site Scripting (XSS) Vulnerability in OPT/NET BV NG-NetMS v3.6-2 and Earlier Versions

Cross Site Scripting (XSS) Vulnerability in OPT/NET BV NG-NetMS v3.6-2 and Earlier Versions

CVE-2019-1000024 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

OPT/NET BV NG-NetMS version v3.6-2 and earlier versions contains a Cross Site Scripting (XSS) vulnerability in /js/libs/jstree/demo/filebrowser/index.php page. The "id" and "operation" GET parameters can be used to inject arbitrary JavaScript which is returned in the page's response that can result in Cross-site scripting.This attack appear to be exploitable via network connectivity.

Learn more about our Network Penetration Testing.