CVE-2021-31682

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.
Configurations

Configuration 1 (hide)

cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:*

History

28 Nov 2021, 23:13

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

17 Nov 2021, 22:18

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html -

10 Nov 2021, 01:17

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html', 'name': 'http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html', 'tags': [], 'refsource': 'MISC'}

29 Oct 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html -

28 Oct 2021, 12:35

Type Values Removed Values Added
CPE cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:*
References (MISC) https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS - (MISC) https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS - Exploit, Third Party Advisory
References (MISC) https://www.automatedlogic.com/en/products-services/webctrl-building-automation-system/ - (MISC) https://www.automatedlogic.com/en/products-services/webctrl-building-automation-system/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

22 Oct 2021, 12:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-22 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-31682

Mitre link : CVE-2021-31682

CVE.ORG link : CVE-2021-31682


JSON object : View

Products Affected

automatedlogic

  • webctrl
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')