Vulnerability CVE-2021-31682


Published: 2021-10-22

Description:
The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WebCTRL OEM 6.5 Cross Site Scripting
3ndG4me
29.10.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Automatedlogic -> Webctrl 

 References:
https://www.automatedlogic.com/en/products-services/webctrl-building-automation-system/
https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS
http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top