Lucene search

K
cvelistCyberDanubeCVELIST:CVE-2024-5420
HistoryJun 04, 2024 - 7:48 a.m.

CVE-2024-5420 Stored Cross-Site Scripting in SEH Computertechnik utnserver Pro

2024-06-0407:48:27
CWE-79
CyberDanube
www.cve.org
1
seh computertechnik
utnserver promax
stored cross-site scripting
cve-2024-5420
input validation

8.3 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

ACTIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/SC:N/VI:L/SI:N/VA:H/SA:H

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Missing input validation in theย SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 web-interfaceย allows stored Cross-Site Scripting (XSS)โ€ฆThis issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "utnserver Pro",
    "vendor": "SEH Computertechnik",
    "versions": [
      {
        "lessThanOrEqual": "20.1.22",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "utnserver ProMAX",
    "vendor": "SEH Computertechnik",
    "versions": [
      {
        "lessThanOrEqual": "20.1.22",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "INU-100",
    "vendor": "SEH Computertechnik",
    "versions": [
      {
        "lessThanOrEqual": "20.1.22",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

8.3 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

ACTIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/SC:N/VI:L/SI:N/VA:H/SA:H

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2024-5420