CVE-2024-42412

Aug. 30, 2024, 1 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

UNKNOWN

Source

vultures@jpcert.or.jp

Tags

CVE-2024-42412 details

Published : Aug. 30, 2024, 7:15 a.m.
Last Modified : Aug. 30, 2024, 1 p.m.

Description

Cross-site scripting vulnerability exists in WAB-I1750-PS and WAB-S1167-PS due to improper processing of input values in menu.cgi. If a user views a malicious web page while logged in to the product, an arbitrary script may be executed on the user's web browser.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://jvn.jp/en/jp/JVN24885537/ vultures@jpcert.or.jp
https://www.elecom.co.jp/news/security/20240827-01/ vultures@jpcert.or.jp
This website uses the NVD API, but is not approved or certified by it.