CVE-2021-38407

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API devices, which may allow an attacker to remotely execute code.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*

History

05 Nov 2021, 13:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02 - Third Party Advisory, US Government Resource

03 Nov 2021, 20:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-03 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38407

Mitre link : CVE-2021-38407

CVE.ORG link : CVE-2021-38407


JSON object : View

Products Affected

deltaww

  • dialink
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')