Vulnerabilities > Honeywell > Falcon Xlweb Linux Controller > 2.04.01

DATE CVE VULNERABILITY TITLE RISK
2014-07-24 CVE-2014-3110 Cross-Site Scripting vulnerability in Honeywell products
Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.
network
honeywell CWE-79
4.3
2014-07-24 CVE-2014-2717 Authentication Bypass vulnerability in Honeywell products
Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to bypass authentication and obtain administrative access by visiting the change-password page.
network
high complexity
honeywell
7.6