A vulnerability has been found in Schneider Electric Modicon Controllers M241, Modicon Controllers M251, Modicon Controllers M258, Modicon Controllers LMC058 and Modicon Controllers M262 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2024-6528. The attack can be initiated remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.