CVE-2022-40190

SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). The web application does not adequately sanitize request strings of malicious JavaScript. An attacker utilizing XSS could then execute malicious code in users’ browsers and steal sensitive information, including user credentials.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-300-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:o:sauter-controls:moduweb_firmware:2.7.1:*:*:*:*:*:*:*

History

02 Nov 2022, 14:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.6
First Time Sauter-controls
Sauter-controls moduweb Firmware
CPE cpe:2.3:o:sauter-controls:moduweb_firmware:2.7.1:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-300-02 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-300-02 - Third Party Advisory, US Government Resource

31 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40190

Mitre link : CVE-2022-40190

CVE.ORG link : CVE-2022-40190


JSON object : View

Products Affected

sauter-controls

  • moduweb_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')