CVE

CVE-2016-4508 (bladecontrol-webvis)

CVE-2016-4508 (bladecontrol-webvis)

Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2016-4508 (bladecontrol-webvis)

Exit mobile version