CVE-2024-7901

Aug. 17, 2024, 9:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Scada-LTS

  • 2.7.8

Source

cna@vuldb.com

Tags

CVE-2024-7901 details

Published : Aug. 17, 2024, 9:15 p.m.
Last Modified : Aug. 17, 2024, 9:15 p.m.

Description

A vulnerability has been found in Scada-LTS 2.7.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Scada-LTS/app.shtm#/alarms/Scada of the component Message Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

2.1

Impact Score

1.4

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.274909 cna@vuldb.com
https://vuldb.com/?id.274909 cna@vuldb.com
https://vuldb.com/?submit.387606 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.