#VU22295 Stored cross-site scripting in pCOWeb


Published: 2019-10-25

Vulnerability identifier: #VU22295

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11370

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
pCOWeb
Hardware solutions / Firmware

Vendor: Carel

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in "config/pw_snmp.html" file in "System contact" field. A remote authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

pCOWeb: All versions


External links
http://drive.google.com/open?id=1WkmtsCVNCtxwWH2fe9DtHow_Nedp1a7j
http://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11370


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability