Stored XSS Vulnerability in Carel pCOWeb (prior to B1.2.4) via System Contact Field

Stored XSS Vulnerability in Carel pCOWeb (prior to B1.2.4) via System Contact Field

CVE-2019-11370 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Stored XSS was discovered in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field.

Learn more about our Web App Pen Testing.