• caglararli@hotmail.com
  • 05386281520

CVE-2024-7901 | Scada-LTS 2.7.8 Message Scada cross site scripting

Çağlar Arlı      -    51 Views

CVE-2024-7901 | Scada-LTS 2.7.8 Message Scada cross site scripting

A vulnerability has been found in Scada-LTS 2.7.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Scada-LTS/app.shtm#/alarms/Scada of the component Message Handler. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-7901. The attack can be launched remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.