• caglararli@hotmail.com
  • 05386281520

CVE-2024-43687 | Microchip TimeProvider 4100 up to 2.4.6 Banner Config Module cross site scripting

Çağlar Arlı      -    18 Views

CVE-2024-43687 | Microchip TimeProvider 4100 up to 2.4.6 Banner Config Module cross site scripting

A vulnerability, which was classified as problematic, was found in Microchip TimeProvider 4100 up to 2.4.6. Affected is an unknown function of the component Banner Config Module. The manipulation leads to cross site scripting. This vulnerability is traded as CVE-2024-43687. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.