CVE-2021-21800

Cross-site scripting vulnerabilities exist in the ssh_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:*

History

26 Jul 2021, 20:47

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271 - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

16 Jul 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-16 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21800

Mitre link : CVE-2021-21800

CVE.ORG link : CVE-2021-21800


JSON object : View

Products Affected

advantech

  • r-seenet
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')