An issue was discovered in Socomec REMOTE VIEW PRO 2.0.41.4. Improper validation of input into the username field makes it possible to place a stored XSS payload. This is executed if an administrator views the System Event Log.
References
Link Resource
https://f20.be/cves/socomec Third Party Advisory
https://www.socomec.com/remote-view-software_en.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-15T05:49:12

Updated: 2021-12-15T05:49:12

Reserved: 2021-10-04T00:00:00


Link: CVE-2021-41871

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-15T06:15:06.847

Modified: 2021-12-17T02:12:55.073


Link: CVE-2021-41871

JSON object: View

cve-icon Redhat Information

No data.

CWE