A vulnerability was found in ELECOM WAB-I1750-PS and WAB-S1167-PS up to 1.5.10 and classified as problematic. This issue affects some unknown processing of the file menu.cgi. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-42412. The attack may be initiated remotely. There is no exploit available.