Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API devices, which may allow an attacker to remotely execute code.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2021-10-21T00:00:00

Updated: 2021-11-03T19:05:29

Reserved: 2021-08-10T00:00:00


Link: CVE-2021-38407

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-03T20:15:08.480

Modified: 2021-11-05T13:43:35.517


Link: CVE-2021-38407

JSON object: View

cve-icon Redhat Information

No data.

CWE