[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

SVE-001481Date: (C)2021-09-08   (M)2021-06-02


Legrand BTicino Driver Manager Cross Site Scripting Vulnerability. A Cross Site Scripting vulnerability exists in Legrand BTicino Driver Manager. The flaw is due to improper sanitization of user input in the 'server' parameter. An attacker can execute arbitrary HTML and script code in a user's browser session.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
PACKET_STORM_ID-152941

CWE    1
CWE-79

© SecPod Technologies