Lucene search

K
cvelistIcscertCVELIST:CVE-2021-38403
HistoryOct 21, 2021 - 12:00 a.m.

CVE-2021-38403 Delta Electronics DIALink

2021-10-2100:00:00
CWE-79
icscert
www.cve.org

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter supplier of the API maintenance, which may allow an attacker to remotely execute code.

CNA Affected

[
  {
    "product": "DIALink",
    "vendor": "Delta Electronics",
    "versions": [
      {
        "lessThanOrEqual": "1.2.4.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

Related for CVELIST:CVE-2021-38403