SpiderControl SCADA WebServer CVE-2018-18991 Cross Site Scripting Vulnerability



SpiderControl SCADA WebServer is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.

Successful exploits will result in the execution of arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
Versions prior to SCADA WebServer 2.03.0001 are vulnerable.

Information

Bugtraq ID: 106105
Class: Input Validation Error
CVE: CVE-2018-18991

Remote: Yes
Local: No
Published: Dec 04 2018 12:00AM
Updated: Dec 04 2018 12:00AM
Credit: Ismail Bulbul
Vulnerable: SpiderControl SCADA Web Server 2.3


Not Vulnerable: SpiderControl SCADA Web Server 2.3.1


Exploit


Attackers can exploit this issue by enticing an unsuspecting victim to follow a malicious URI.


Related Posts