This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-07-16T10:37:19

Updated: 2024-08-03T18:23:29.529Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-21802

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-07-16T11:15:09.790

Modified: 2022-09-30T03:08:56.067

Link: CVE-2021-21802

cve-icon Redhat

No data.