CVE-2021-46387

ZyXEL ZyWALL 2 Plus Internet Security Appliance is affected by Cross Site Scripting (XSS). Insecure URI handling leads to bypass security restriction to achieve Cross Site Scripting, which allows an attacker able to execute arbitrary JavaScript codes to perform multiple attacks such as clipboard hijacking and session hijacking.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_2_plus_internet_security_appliance:-:*:*:*:*:*:*:*

History

09 Mar 2022, 13:17

Type Values Removed Values Added
CPE cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_2_plus_internet_security_appliance:-:*:*:*:*:*:*:*
First Time Zyxel zywall 2 Plus Internet Security Appliance Firmware
Zyxel
Zyxel zywall 2 Plus Internet Security Appliance
References (MISC) https://drive.google.com/drive/folders/1_XfWBLqxT2Mqt7uB663Sjlc62pE8-rcN?usp=sharing - (MISC) https://drive.google.com/drive/folders/1_XfWBLqxT2Mqt7uB663Sjlc62pE8-rcN?usp=sharing - Exploit, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/166189/Zyxel-ZyWALL-2-Plus-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/166189/Zyxel-ZyWALL-2-Plus-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://www.zyxel.com/uk/en/products_services/zywall_2_plus.shtml - (MISC) https://www.zyxel.com/uk/en/products_services/zywall_2_plus.shtml - Broken Link, Vendor Advisory
References (MISC) https://www.zyxel.com/us/en/support/security_advisories.shtml - (MISC) https://www.zyxel.com/us/en/support/security_advisories.shtml - Vendor Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

02 Mar 2022, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166189/Zyxel-ZyWALL-2-Plus-Cross-Site-Scripting.html -

01 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-01 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-46387

Mitre link : CVE-2021-46387

CVE.ORG link : CVE-2021-46387


JSON object : View

Products Affected

zyxel

  • zywall_2_plus_internet_security_appliance
  • zywall_2_plus_internet_security_appliance_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')