Lucene search

K

PowerMonitor 1000 Security Vulnerabilities

cve
cve

CVE-2023-2072

The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product. The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-11 02:15 PM
17