RSS   Podatności dla 'Atvise scada'   RSS

2017-05-05
 
CVE-2017-6031

CWE-74
 

 
A Header Injection issue was discovered in Certec EDV GmbH atvise scada prior to Version 3.0. An "improper neutralization of HTTP headers for scripting syntax" issue has been identified, which may allow remote code execution.

 
 
CVE-2017-6029

CWE-79
 

 
A Cross-Site Scripting issue was discovered in Certec EDV GmbH atvise scada prior to Version 3.0. This may allow remote code execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top