SEH Computertechnik UTN Server PRO and INU-100 Stored Cross-Site Scripting (CVE-2024-5420)

high Tenable OT Security Plugin ID 502375

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Missing input validation in the SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 web-interface allows stored Cross-Site Scripting (XSS). This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

SEH Computertechnik customers need to upgrade the firmware to the latest version available

See Also

http://www.nessus.org/u?56652e47

https://nvd.nist.gov/vuln/detail/CVE-2024-5420

Plugin Details

Severity: High

ID: 502375

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 9/4/2024

Updated: 9/18/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:seh:inu-100, cpe:/h:seh:utnserver_pro, cpe:/h:seh:utnserver_promax

Required KB Items: Tenable.ot/SEH

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/4/2024

Vulnerability Publication Date: 6/4/2024

Reference Information

CVE: CVE-2024-5420

CWE: 79