The Web application on Rittal CMC PU III 7030.000 V3.00 V3.11.00_2 to V3.15.70_4 devices fails to sanitize user input on the system configurations page. This allows an attacker to backdoor the device with HTML and browser-interpreted content (such as JavaScript or other client-side scripts) as the content is always displayed after and before login. Persistent XSS allows an attacker to modify displayed content or to change the victim's information. Successful exploitation requires access to the web management interface, either with valid credentials or a hijacked session.
References
Link Resource
https://github.com/miguelhamal/CVE-2019-19393 Third Party Advisory
https://www.rittal.us/monitoring-security/cmc-iii.html Broken Link Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-01T16:55:05

Updated: 2020-10-01T16:55:05

Reserved: 2019-11-29T00:00:00


Link: CVE-2019-19393

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-01T17:15:13.057

Modified: 2020-10-13T13:40:50.527


Link: CVE-2019-19393

JSON object: View

cve-icon Redhat Information

No data.

CWE