CVE-2018-19615

Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userĂ¢??s web browser to gain access to the affected device.
References
Link Resource
https://www.exploit-db.com/exploits/45928/ Exploit Third Party Advisory
http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html Exploit Third Party Advisory
http://www.securityfocus.com/bid/106333 Broken Link Third Party Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04 US Government Resource Third Party Advisory
http://www.securityfocus.com/bid/108538 Broken Link Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-12-26 09:29

Updated : 2023-01-25 01:49


NVD link : CVE-2018-19615

Mitre link : CVE-2018-19615

Products Affected
No products.
CWE