CVE-2021-38488

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter comment of the API events, which may allow an attacker to remotely execute code.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*

Information

Published : 2021-11-03 08:15

Updated : 2021-11-05 02:06


NVD link : CVE-2021-38488

Mitre link : CVE-2021-38488

Products Affected
CWE