In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2021-03-17T18:08:39

Updated: 2021-03-17T18:08:39

Reserved: 2019-10-22T00:00:00


Link: CVE-2019-18233

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-17T19:15:11.853

Modified: 2021-03-23T19:16:21.817


Link: CVE-2019-18233

JSON object: View

cve-icon Redhat Information

No data.

CWE