CVE-2021-46387

ZyXEL ZyWALL 2 Plus Internet Security Appliance is affected by Cross Site Scripting (XSS). Insecure URI handling leads to bypass security restriction to achieve Cross Site Scripting, which allows an attacker able to execute arbitrary JavaScript codes to perform multiple attacks such as clipboard hijacking and session hijacking.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_2_plus_internet_security_appliance:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-01 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-46387

Mitre link : CVE-2021-46387

CVE.ORG link : CVE-2021-46387


JSON object : View

Products Affected

zyxel

  • zywall_2_plus_internet_security_appliance
  • zywall_2_plus_internet_security_appliance_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')