Grand Vice info Co. webopac7 book search field parameter does not properly restrict the input of special characters, thus unauthenticated attackers can inject JavaScript syntax remotely, and further perform reflective XSS attacks.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5286-b92c8-1.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: twcert

Published: 2021-11-15T00:00:00

Updated: 2021-11-15T09:30:18

Reserved: 2021-10-22T00:00:00


Link: CVE-2021-42838

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-15T10:15:07.857

Modified: 2021-11-16T17:37:57.010


Link: CVE-2021-42838

JSON object: View

cve-icon Redhat Information

No data.

CWE