A reflected HTML injection vulnerability on Salicru SLC-20-cube3(5) devices running firmware version cs121-SNMP v4.54.82.130611 allows remote attackers to inject arbitrary HTML elements via a /DataLog.csv?log= or /AlarmLog.csv?log= or /waitlog.cgi?name= or /chart.shtml?data= or /createlog.cgi?name= request.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/152435/SaLICru-SLC-20-cube3-5-HTML-Injection.html | Exploit Third Party Advisory VDB Entry |
https://github.com/Ramikan/Vulnerabilities/blob/master/Salicru-%20UPS-Reflected%20HTML%20Injection | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46667/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2019-04-05 18:29
Updated : 2024-02-28 17:08
NVD link : CVE-2019-10887
Mitre link : CVE-2019-10887
CVE.ORG link : CVE-2019-10887
JSON object : View
Products Affected
salicru
- slc-20-cube3\(5\)
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')