Vulnerabilities > Bosch > Bladecontrol Webvis > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-07-06 CVE-2016-4508 Cross-site Scripting vulnerability in Bosch Bladecontrol-Webvis 3.0.2
Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
bosch CWE-79
6.1
2016-07-06 CVE-2016-4507 SQL Injection vulnerability in Bosch Bladecontrol-Webvis 3.0.2
SQL injection vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
bosch CWE-89
6.4