CVE-2016-4508

Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-187-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:bosch:bladecontrol-webvis:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-06 14:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-4508

Mitre link : CVE-2016-4508

CVE.ORG link : CVE-2016-4508


JSON object : View

Products Affected

bosch

  • bladecontrol-webvis
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')