CVE-2024-5420

medium

Description

Missing input validation in the SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 web-interface allows stored Cross-Site Scripting (XSS)..This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below.

References

https://cyberdanube.com/en/en-multiple-vulnerabilities-in-oring-iap420/index.html

http://seclists.org/fulldisclosure/2024/Jun/4

Details

Source: Mitre, NVD

Published: 2024-06-04

Updated: 2024-06-10

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium