RSS   Vulnerabilities for 'Slc-20-cube3(5)'   RSS

2019-04-05
 
CVE-2019-10887

CWE-74
 

 
A reflected HTML injection vulnerability on Salicru SLC-20-cube3(5) devices running firmware version cs121-SNMP v4.54.82.130611 allows remote attackers to inject arbitrary HTML elements via a /DataLog.csv?log= or /AlarmLog.csv?log= or /waitlog.cgi?name= or /chart.shtml?data= or /createlog.cgi?name= request.

 


Copyright 2024, cxsecurity.com

 

Back to Top