5.4
CVSSv3

CVE-2019-11370

Published: 03/06/2019 Updated: 04/06/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Stored XSS exists in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

carel pcoweb_card_firmware