Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-24T14:00:00

Updated: 2024-08-06T10:35:56.473Z

Reserved: 2014-04-29T00:00:00

Link: CVE-2014-3110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-07-24T14:55:07.487

Modified: 2018-05-27T01:29:00.247

Link: CVE-2014-3110

cve-icon Redhat

No data.