A vulnerability, which was classified as problematic, has been found in SEH Computertechnik utnserver Pro, utnserver ProMAX and INU-100 up to 20.1.22. This issue affects some unknown processing of the component Web Interface. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-5420. The attack may be initiated remotely. There is no exploit available.