Reflected HTML Injection Vulnerability on Salicru SLC-20-cube3(5) Devices

Reflected HTML Injection Vulnerability on Salicru SLC-20-cube3(5) Devices

CVE-2019-10887 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A reflected HTML injection vulnerability on Salicru SLC-20-cube3(5) devices running firmware version cs121-SNMP v4.54.82.130611 allows remote attackers to inject arbitrary HTML elements via a /DataLog.csv?log= or /AlarmLog.csv?log= or /waitlog.cgi?name= or /chart.shtml?data= or /createlog.cgi?name= request.

Learn more about our Web Application Penetration Testing UK.