Lucene search

K
cvelistMitreCVELIST:CVE-2021-40223
HistorySep 09, 2021 - 11:04 a.m.

CVE-2021-40223

2021-09-0911:04:50
mitre
www.cve.org

0.001 Low

EPSS

Percentile

24.8%

Rittal CMC PU III Web management (version V3.11.00_2) fails to sanitize user input on several parameters of the configuration (User Configuration dialog, Task Configuration dialog and set logging filter dialog). This allows an attacker to backdoor the device with HTML and browser-interpreted content (such as JavaScript or other client-side scripts). The XSS payload will be triggered when the user accesses some specific sections of the application.

0.001 Low

EPSS

Percentile

24.8%

Related for CVELIST:CVE-2021-40223