CVE-2021-31682

CVE-2021-31682

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.

Source: CVE-2021-31682

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다