Arbitrary Web Script Injection Vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and Earlier

Arbitrary Web Script Injection Vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and Earlier

CVE-2016-4508 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.