CVE-2023-2072

CVE-2023-2072

The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product.  The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product.

Source: CVE-2023-2072

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다