CVE-2024-43686

Oct. 4, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Microchip TimeProvider 4100

  • 1.0
  • 2.4.7

Source

dc3f6da9-85b5-4a73-84a2-2ec90b40fca5

Tags

CVE-2024-43686 details

Published : Oct. 4, 2024, 8:15 p.m.
Last Modified : Oct. 4, 2024, 8:15 p.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Microchip TimeProvider 4100 (data plot modules) allows Reflected XSS.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.
This website uses the NVD API, but is not approved or certified by it.