More information about this CVE will likely be available in a few days

Description


Missing input validation in the SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 web-interface allows stored Cross-Site Scripting (XSS)..This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below.

Related CPE's


Could not find any relations

Weaknesses



CWE-79

CVSS impact metrics


Could not find any metrics

Information


Source identifier

[email protected]

Vulnerability status

Awaiting analysis

Published

2024-06-04T08:15:11.170

1 month ago

Last modified

2024-06-10T18:15:38.367

1 month ago