CVE-2018-19615

Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userĂ¢??s web browser to gain access to the affected device.
References
Link Resource
https://www.exploit-db.com/exploits/45928/ Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/106333 Broken Link Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04 US Government Resource Third Party Advisory
http://www.securityfocus.com/bid/108538 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:rockwellautomation:powermonitor_1000_firmware:1408-em3a-ent_b:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:powermonitor_1000:-:*:*:*:*:*:*:*

Information

Published : 2018-12-26 13:29

Updated : 2023-03-01 10:54


NVD link : CVE-2018-19615

Mitre link : CVE-2018-19615


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

rockwellautomation

  • powermonitor_1000_firmware
  • powermonitor_1000