CVE-2021-21800

Cross-site scripting vulnerabilities exist in the ssh_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:*

Information

Published : 2021-07-16 11:15

Updated : 2022-09-30 03:08


NVD link : CVE-2021-21800

Mitre link : CVE-2021-21800

Products Affected
No products.
CWE