Lucene search

K
cvelistJpcertCVELIST:CVE-2024-42412
HistoryAug 30, 2024 - 6:29 a.m.

CVE-2024-42412

2024-08-3006:29:27
jpcert
www.cve.org
4
cross-site scripting
wab-i1750-ps
wab-s1167-ps
input processing
malicious web page
arbitrary script
web browser

EPSS

0.001

Percentile

17.7%

Cross-site scripting vulnerability exists in WAB-I1750-PS and WAB-S1167-PS due to improper processing of input values in menu.cgi. If a user views a malicious web page while logged in to the product, an arbitrary script may be executed on the user’s web browser.

CNA Affected

[
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WAB-I1750-PS",
    "versions": [
      {
        "version": "v1.5.10 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WAB-S1167-PS",
    "versions": [
      {
        "version": "v1.5.6 and earlier",
        "status": "affected"
      }
    ]
  }
]

EPSS

0.001

Percentile

17.7%

Related for CVELIST:CVE-2024-42412