A vulnerability classified as problematic has been found in Full Compass Systems WIC1200 1.1. This affects an unknown part of the file /setup/diags_ir_learn.asp. The manipulation of the argument device model leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-0554. It is possible to initiate the attack remotely. There is no exploit available.