The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-22T11:24:40

Updated: 2021-10-29T17:06:14

Reserved: 2021-04-23T00:00:00


Link: CVE-2021-31682

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-22T12:15:07.923

Modified: 2021-11-28T23:13:41.170


Link: CVE-2021-31682

JSON object: View

cve-icon Redhat Information

No data.

CWE