CVE-2021-27436

WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing unintended browser actions.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-075-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess\/scada:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-18 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-27436

Mitre link : CVE-2021-27436

CVE.ORG link : CVE-2021-27436


JSON object : View

Products Affected

advantech

  • webaccess\/scada
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')