PSI GridConnect GmbH Telecontrol Gateway and Smart Telecontrol Unit family, IEC104 Security Proxy versions Telecontrol Gateway 3G Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway XS-MU Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway VM Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Smart Telecontrol Unit TCG Versions 5.0.27, 5.1.19, 6.0.16 and prior, and IEC104 Security Proxy Version 2.2.10 and prior The web application browser interprets input as active HTML, JavaScript, or VBScript, which could allow an attacker to execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-03-05T21:00:00Z

Updated: 2024-09-16T23:10:35.249Z

Reserved: 2019-01-22T00:00:00

Link: CVE-2019-6528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-05T20:29:00.407

Modified: 2020-10-19T17:52:26.727

Link: CVE-2019-6528

cve-icon Redhat

No data.