Filtered by vendor Honeywell Subscriptions
Filtered by product Falcon Xlweb Xlwebexe Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3110 1 Honeywell 2 Falcon Xlweb Linux Controller, Falcon Xlweb Xlwebexe 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.
CVE-2014-2717 1 Honeywell 2 Falcon Xlweb Linux Controller, Falcon Xlweb Xlwebexe 2024-08-06 N/A
Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to bypass authentication and obtain administrative access by visiting the change-password page.