Cross-site scripting vulnerabilities exist in the ssh_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2021-07-16T10:33:56

Updated: 2021-07-16T10:33:56

Reserved: 2021-01-04T00:00:00


Link: CVE-2021-21800

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-16T11:15:09.723

Modified: 2022-09-30T03:08:28.553


Link: CVE-2021-21800

JSON object: View

cve-icon Redhat Information

No data.

CWE