CVE-2016-4508

Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-187-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:bosch:bladecontrol-webvis:*:*:*:*:*:*:*:*

History

06 Oct 2022, 18:56

Type Values Removed Values Added
CPE cpe:2.3:a:rexroth:bladecontrol-webvis:*:*:*:*:*:*:*:* cpe:2.3:a:bosch:bladecontrol-webvis:*:*:*:*:*:*:*:*
First Time Bosch bladecontrol-webvis
Bosch

Information

Published : 2016-07-06 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4508

Mitre link : CVE-2016-4508

CVE.ORG link : CVE-2016-4508


JSON object : View

Products Affected

bosch

  • bladecontrol-webvis
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')