Lucene search

K
cveJpcertCVE-2024-42412
HistoryAug 30, 2024 - 7:15 a.m.

CVE-2024-42412

2024-08-3007:15:12
CWE-79
jpcert
web.nvd.nist.gov
26
cross-site scripting
wab-i1750-ps
wab-s1167-ps
menu.cgi
web browser.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

17.7%

Cross-site scripting vulnerability exists in WAB-I1750-PS and WAB-S1167-PS due to improper processing of input values in menu.cgi. If a user views a malicious web page while logged in to the product, an arbitrary script may be executed on the user’s web browser.

Affected configurations

Nvd
Vulners
Node
elecomwab-s1167-ps_firmwareRange1.5.6
AND
elecomwab-s1167-psMatch-
Node
elecomwab-i1750-ps_firmwareRange1.5.10
AND
elecomwab-i1750-psMatch-
VendorProductVersionCPE
elecomwab-s1167-ps_firmware*cpe:2.3:o:elecom:wab-s1167-ps_firmware:*:*:*:*:*:*:*:*
elecomwab-s1167-ps-cpe:2.3:h:elecom:wab-s1167-ps:-:*:*:*:*:*:*:*
elecomwab-i1750-ps_firmware*cpe:2.3:o:elecom:wab-i1750-ps_firmware:*:*:*:*:*:*:*:*
elecomwab-i1750-ps-cpe:2.3:h:elecom:wab-i1750-ps:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WAB-I1750-PS",
    "versions": [
      {
        "version": "v1.5.10 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WAB-S1167-PS",
    "versions": [
      {
        "version": "v1.5.6 and earlier",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-42412