CVE-2021-46387

CVE-2021-46387

ZyXEL ZyWALL 2 Plus Internet Security Appliance is affected by Cross Site Scripting (XSS). Insecure URI handling leads to bypass security restriction to achieve Cross Site Scripting, which allows an attacker able to execute arbitrary JavaScript codes to perform multiple attacks such as clipboard hijacking and session hijacking.

Source: CVE-2021-46387

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다