CVE-2019-25244
Severity CVSS v4.0:
MEDIUM
Type:
CWE-79
Cross-Site Scripting (XSS)
Publication date:
24/12/2025
Last modified:
24/12/2025
Description
Legrand BTicino Driver Manager F454 1.0.51 contains multiple web vulnerabilities that allow attackers to perform administrative actions without proper request validation. Attackers can exploit cross-site request forgery to change passwords and inject stored cross-site scripting payloads through unvalidated GET parameters.
Impact
Base Score 4.0
5.10
Severity 4.0
MEDIUM
Base Score 3.x
5.30
Severity 3.x
MEDIUM
References to Advisories, Solutions, and Tools
- https://www.bticino.com
- https://www.exploit-db.com/exploits/46850
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5521.php
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5522.php
- https://www.exploit-db.com/exploits/46850
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5521.php
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5522.php



