First published: Tue Feb 07 2023(Updated: )
A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="switch_contact"
Credit: talos-cna@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Moxa Sds-3008 Firmware | <=2.1 | |
Moxa SDS-3008 | ||
Moxa Sds-3008-t Firmware | <=2.1 | |
Moxa Sds-3008-t |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2022-41313 is medium with a CVSS score of 5.4.
The stored cross-site scripting vulnerability in Moxa SDS-3008 Series Industrial Ethernet Switch 2.1 allows an attacker to execute arbitrary Javascript by sending a specially-crafted HTTP request.
Moxa SDS-3008 firmware version 2.1 and earlier are affected by CVE-2022-41313.
No, Moxa SDS-3008-T switches are not vulnerable to CVE-2022-41313.
You can find more information about CVE-2022-41313 at the following links: [Talos Intelligence](https://talosintelligence.com/vulnerability_reports/TALOS-2022-1619) and [Moxa Security Advisory](https://www.moxa.com/en/support/product-support/security-advisory/sds-3008-series-multiple-web-vulnerabilities).