CVE-2020-12530

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter.
References
Link Resource
https://cert.vde.com/de-de/advisories/vde-2021-003 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*

History

09 Mar 2021, 16:03

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*
References (CONFIRM) https://cert.vde.com/de-de/advisories/vde-2021-003 - (CONFIRM) https://cert.vde.com/de-de/advisories/vde-2021-003 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

02 Mar 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-02 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-12530

Mitre link : CVE-2020-12530

CVE.ORG link : CVE-2020-12530


JSON object : View

Products Affected

mbconnectline

  • mymbconnect24
  • mbconnect24
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')