6.1
CVSSv3

CVE-2019-10887

Published: 05/04/2019 Updated: 01/03/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A reflected HTML injection vulnerability on Salicru SLC-20-cube3(5) devices running firmware version cs121-SNMP v4.54.82.130611 allows remote malicious users to inject arbitrary HTML elements via a /DataLog.csv?log= or /AlarmLog.csv?log= or /waitlog.cgi?name= or /chart.shtml?data= or /createlog.cgi?name= request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

salicru slc-20-cube3\\(5\\) cs121-snmp_4.54.82.130611

Exploits

# Exploit Title: Reflected HTML Injection # Google Dork: None # Date: 16/12/2015 # Exploit Author: Ramikan # Vendor Homepage:wwwsalicrucom/en/ # Software Link: N/A # Version: Tested on SaLICru -SLC-20-cube3(5) # Firmware: cs121-SNMP v45482130611 # CVE : CVE-2019-10887 # Category:Web Apps Vulnerability: Reflected HTML Injection Vendo ...
SaLICru -SLC-20-cube3(5) suffers from an html injection vulnerability ...