CVE-2021-42838

Grand Vice info Co. webopac7 book search field parameter does not properly restrict the input of special characters, thus unauthenticated attackers can inject JavaScript syntax remotely, and further perform reflective XSS attacks.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5286-b92c8-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vice:webopac:1.8.20160701:*:*:*:*:*:*:*
cpe:2.3:a:vice:webopac:7.1.20160701:*:*:*:*:*:*:*

History

16 Nov 2021, 17:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.1
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:vice:webopac:7.1.20160701:*:*:*:*:*:*:*
cpe:2.3:a:vice:webopac:1.8.20160701:*:*:*:*:*:*:*
References (MISC) https://www.twcert.org.tw/tw/cp-132-5286-b92c8-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-5286-b92c8-1.html - Third Party Advisory

15 Nov 2021, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-15 10:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-42838

Mitre link : CVE-2021-42838

CVE.ORG link : CVE-2021-42838


JSON object : View

Products Affected

vice

  • webopac
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')