FaceSentry Access Control System 6.4.8 contains a cross-site scripting vulnerability in the 'msg' parameter of pluginInstall.php that allows attackers to inject malicious scripts. Attackers can exploit the unvalidated input to execute arbitrary JavaScript in victim browsers, potentially stealing authentication credentials and conducting phishing attacks.
History

Thu, 08 Jan 2026 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 08 Jan 2026 10:00:00 +0000

Type Values Removed Values Added
First Time appeared Iwt
Iwt facesentry Access Control System
Vendors & Products Iwt
Iwt facesentry Access Control System

Wed, 07 Jan 2026 23:30:00 +0000

Type Values Removed Values Added
Description FaceSentry Access Control System 6.4.8 contains a cross-site scripting vulnerability in the 'msg' parameter of pluginInstall.php that allows attackers to inject malicious scripts. Attackers can exploit the unvalidated input to execute arbitrary JavaScript in victim browsers, potentially stealing authentication credentials and conducting phishing attacks.
Title FaceSentry Access Control System 6.4.8 Reflected Cross-Site Scripting via pluginInstall.php
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulnCheck

Published:

Updated: 2026-01-08T18:16:47.762Z

Reserved: 2026-01-06T16:07:08.526Z

Link: CVE-2019-25277

cve-icon Vulnrichment

Updated: 2026-01-08T15:07:12.293Z

cve-icon NVD

Status : Undergoing Analysis

Published: 2026-01-08T00:15:57.760

Modified: 2026-01-08T19:15:55.077

Link: CVE-2019-25277

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

Updated: 2026-01-08T09:48:18Z