CVE-2024-5420

June 4, 2024, 4:57 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SEH Computertechnik utnserver Pro

  • 20.1.22 and below

SEH Computertechnik utnserver ProMAX

  • 20.1.22 and below

SEH Computertechnik INU-100

  • 20.1.22 and below

utnserver Pro

  • 20.1.22 and below

utnserver ProMAX

  • 20.1.22 and below

INU-100

  • 20.1.22 and below

Source

office@cyberdanube.com

Tags

CVE-2024-5420 details

Published : June 4, 2024, 8:15 a.m.
Last Modified : June 4, 2024, 4:57 p.m.

Description

Missing input validation in the SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 web-interface allows stored Cross-Site Scripting (XSS)..This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.