CVE-2014-3110

Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:honeywell:falcon_xlweb_linux_controller:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:falcon_xlweb_xlwebexe:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-24 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3110

Mitre link : CVE-2014-3110

CVE.ORG link : CVE-2014-3110


JSON object : View

Products Affected

honeywell

  • falcon_xlweb_linux_controller
  • falcon_xlweb_xlwebexe
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')