6.1
CVSSv3

CVE-2021-31682

Published: 22/10/2021 Updated: 28/11/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

automatedlogic webctrl

Exploits

WebCTRL OEM version 65 suffers from a cross site scripting vulnerability ...

Github Repositories

WebCTRL Reflected XSS Vulnerability in the locale GET Parameter

WebCTRL-OperatorLocale-Parameter-Reflected-XSS WebCTRL Reflected XSS Vulnerability in the operatorlocale GET Parameter A reflected XSS vulnerability exists in the WebCTRL/WebCTRL OEM Login page that allows for JavaScript code execution via a not sanitized GET parameter CVE-2021-31682