5.4
CVSSv3

CVE-2021-40223

Published: 09/09/2021 Updated: 22/09/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Rittal CMC PU III Web management (version V3.11.00_2) fails to sanitize user input on several parameters of the configuration (User Configuration dialog, Task Configuration dialog and set logging filter dialog). This allows an malicious user to backdoor the device with HTML and browser-interpreted content (such as JavaScript or other client-side scripts). The XSS payload will be triggered when the user accesses some specific sections of the application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rittal cmc_pu_iii_7030.000_firmware

Github Repositories

XSS Vulnerability in Rittal

CVE-2021-40223 Application: Rittal CMC PU III Web management Devices: CMC PU III 7030000 Software Revision: V31100_2 Hardware Revision: V300 Attack type: Stored XSS Solution: Update to Software Revision V31710 or later Summary: Web application fails to sanitize user input on Security User configuration dialog and Task tab This allows attacker to inject HTML or browser in

XSS Vulnerability in Rittal

CVE-2021-40223 Application: Rittal CMC PU III Web management Devices: CMC PU III 7030000 Software Revision: V31100_2 Hardware Revision: V300 Attack type: Stored XSS Solution: Update to Software Revision V31710 or later Summary: Web application fails to sanitize user input on Security User configuration dialog and Task tab This allows attacker to inject HTML or browser in