Stored XSS Vulnerability in OpenPLC ScadaBR

Stored XSS Vulnerability in OpenPLC ScadaBR

CVE-2021-26829 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows stored XSS via system_settings.shtm.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.