Stored XSS Vulnerability in CyberPower PowerPanel Business Edition 3.4.0 Agent/Center Component

Stored XSS Vulnerability in CyberPower PowerPanel Business Edition 3.4.0 Agent/Center Component

CVE-2019-13070 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored XSS vulnerability in the Agent/Center component of CyberPower PowerPanel Business Edition 3.4.0 allows a privileged attacker to embed malicious JavaScript in the SNMP trap receivers form. Upon visiting the /agent/action_recipient Event Action/Recipient page, the embedded code will be executed in the browser of the victim.

Learn more about our Web Application Penetration Testing UK.