Stored Cross-Site Scripting Vulnerabilities in Rockwell Automation PowerMonitor 1000

Stored Cross-Site Scripting Vulnerabilities in Rockwell Automation PowerMonitor 1000

CVE-2023-2072 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product.  The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product.

Learn more about our Web App Pen Testing.