Vulnerability CVE-2019-10887


Published: 2019-04-05

Description:
A reflected HTML injection vulnerability on Salicru SLC-20-cube3(5) devices running firmware version cs121-SNMP v4.54.82.130611 allows remote attackers to inject arbitrary HTML elements via a /DataLog.csv?log= or /AlarmLog.csv?log= or /waitlog.cgi?name= or /chart.shtml?data= or /createlog.cgi?name= request.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Salicru -> Slc-20-cube3(5) 

 References:
http://packetstormsecurity.com/files/152435/SaLICru-SLC-20-cube3-5-HTML-Injection.html
https://github.com/Ramikan/Vulnerabilities/blob/master/Salicru-%20UPS-Reflected%20HTML%20Injection
https://www.exploit-db.com/exploits/46667/

Copyright 2024, cxsecurity.com

 

Back to Top