CVE-2019-19393

CVE-2019-19393

The Web application on Rittal CMC PU III 7030.000 V3.00 V3.11.00_2 to V3.15.70_4 devices fails to sanitize user input on the system configurations page. This allows an attacker to backdoor the device with HTML and browser-interpreted content (such as JavaScript or other client-side scripts) as the content is always displayed after and before login. Persistent XSS allows an attacker to modify displayed content or to change the victim’s information. Successful exploitation requires access to the web management interface, either with valid credentials or a hijacked session.

Source: CVE-2019-19393

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다