Vulnerability CVE-2017-6053


Published: 2017-06-21

Description:
A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26. A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's browser.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Trihedral VTScada DoS / XSS / Information Disclosure
Karn Ganeshen
01.07.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trihedral -> Vtscada 

 References:
http://www.securityfocus.com/bid/99066
https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01

Copyright 2024, cxsecurity.com

 

Back to Top