Automated Logic Corporation (CVE-2021-31682)

medium Tenable OT Security Plugin ID 500958

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized.
This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?df1f8dfd

http://www.nessus.org/u?c2d2acce

http://www.nessus.org/u?a38ccf54

Plugin Details

Severity: Medium

ID: 500958

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 4/6/2023

Updated: 7/11/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-31682

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:automatedlogic:webctrl

Required KB Items: Tenable.ot/AutomatedLogicCorporation

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2021

Vulnerability Publication Date: 10/22/2021

Reference Information

CVE: CVE-2021-31682

CWE: 79