CVE-2017-13700

medium

Description

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. There is XSS in the administration interface.

References

https://www.sentryo.net/fr/sentryo-analyse-switch-industriel/

Details

Source: Mitre, NVD

Published: 2017-11-17

Updated: 2017-11-29

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium