Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-5540: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Automated Logic WebCTRL

0
Medium
VulnerabilityCVE-2024-5540cvecve-2024-5540cwe-79
Published: Thu Nov 27 2025 (11/27/2025, 01:02:48 UTC)
Source: CVE Database V5
Vendor/Project: Automated Logic
Product: WebCTRL

Description

The reflective cross-site scripting vulnerability found in ALC WebCTRL and Carrier i-Vu in versions older than 8.0 affects login panels allowing a malicious actor to compromise the client browser .

AI-Powered Analysis

AILast updated: 11/27/2025, 01:25:37 UTC

Technical Analysis

CVE-2024-5540 is a reflective cross-site scripting (XSS) vulnerability classified under CWE-79, found in Automated Logic's WebCTRL and Carrier i-Vu building management systems prior to version 8.0. The vulnerability resides in the login panels of these web-based interfaces, where improper neutralization of user-supplied input during web page generation allows malicious actors to inject arbitrary scripts. Because the vulnerability is reflective, the malicious payload is embedded in a crafted URL or request and immediately reflected back in the server's response, executing in the victim's browser context. This can lead to client-side compromise, including session hijacking, credential theft, or execution of unauthorized actions within the victim's session. The CVSS 4.0 base score is 6.9 (medium severity), reflecting network attack vector, no required privileges or user interaction, and limited impact on confidentiality and integrity. No known exploits have been reported in the wild, but the ease of exploitation and accessibility of the login panels make this a notable risk. The vulnerability affects all versions prior to 8.0, indicating that organizations running legacy versions are vulnerable. The lack of patches at the time of reporting necessitates interim mitigations such as input validation and web application firewall (WAF) deployment. Given the critical role of these systems in building automation, exploitation could also indirectly affect availability and operational continuity.

Potential Impact

For European organizations, exploitation of CVE-2024-5540 could lead to compromise of user sessions and credentials on building management systems, potentially allowing attackers to manipulate building controls or gain further network access. This could disrupt physical security, HVAC, lighting, or other critical infrastructure managed by WebCTRL or Carrier i-Vu, impacting business operations and safety. Confidentiality breaches could expose sensitive operational data or user information. The vulnerability's presence in login panels increases the risk of widespread impact since these interfaces are often exposed to internal networks and sometimes externally for remote management. Given the interconnected nature of building management systems with corporate IT networks, successful exploitation could serve as a foothold for lateral movement or escalation. The medium severity rating indicates a moderate but tangible risk, especially for organizations with inadequate network segmentation or monitoring. The absence of known exploits reduces immediate risk but should not lead to complacency.

Mitigation Recommendations

Organizations should prioritize upgrading Automated Logic WebCTRL and Carrier i-Vu products to version 8.0 or later once patches become available. Until then, deploying web application firewalls (WAFs) with custom rules to detect and block reflected XSS payloads targeting login panels is recommended. Input validation and output encoding on the server side should be enforced to neutralize malicious input. Network segmentation should isolate building management systems from general IT networks to limit exposure. Monitoring web server logs for suspicious requests containing script tags or unusual URL parameters can help detect attempted exploitation. Additionally, restricting access to login panels via VPN or IP whitelisting reduces the attack surface. User awareness training about phishing or social engineering attempts that could deliver malicious URLs may further reduce risk. Regular vulnerability scanning and penetration testing focused on web interfaces can identify residual weaknesses. Finally, maintaining an incident response plan tailored to building management system compromises will improve resilience.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
Carrier
Date Reserved
2024-05-30T17:38:50.120Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 6927a51dd322a87b22026c0c

Added to database: 11/27/2025, 1:10:53 AM

Last enriched: 11/27/2025, 1:25:37 AM

Last updated: 11/27/2025, 3:34:35 AM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats