Vulnerability CVE-2014-3110


Published: 2014-07-24

Description:
Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Honeywell -> Falcon xlweb linux controller 
Honeywell -> Falcon xlweb xlwebexe 

 References:
http://ics-cert.us-cert.gov/advisories/ICSA-14-175-01
http://www.securityfocus.com/bid/68838
https://www.exploit-db.com/exploits/44749/

Copyright 2024, cxsecurity.com

 

Back to Top