Vulnerability CVE-2021-27436


Published: 2021-03-18   Modified: 2021-03-19

Description:
WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user??s cookie/session tokens, redirecting the user to a malicious webpage and performing unintended browser actions.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Advantech -> Webaccess\/scada 

 References:
https://us-cert.cisa.gov/ics/advisories/icsa-21-075-01

Copyright 2024, cxsecurity.com

 

Back to Top