4.3
CVSSv2

CVE-2014-3110

Published: 24/07/2014 Updated: 27/05/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and previous versions and FALCON XLWeb XLWebExe controller devices 2.02.11 and previous versions allow remote malicious users to inject arbitrary web script or HTML via invalid input.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

honeywell falcon xlweb linux controller

honeywell falcon xlweb xlwebexe

Exploits

# Exploit Title: Honeywell XL Web Controller - Cross-Site Scripting # Date: 2018-05-24 # Exploit Author: t4rkd3vilz # Vendor Homepage: wwwhoneywellcom # Version: WebVersion : XL1000C50 EXCEL WEB 52 I/O, XL1000C100 EXCEL WEB # 104 I/O, XL1000C500 EXCEL WEB 300 I/O, XL1000C1000 EXCEL WEB 600 I/O, # XL1000C50U EXCEL WEB 52 I/O UUKL, XL1000C1 ...
Honeywell XL Web Controller suffers from cross site scripting and remote SQL injection vulnerabilities ...