Vulnerability CVE-2014-5438


Published: 2014-12-17

Description:
Cross-site scripting (XSS) vulnerability in ARRIS Touchstone TG862G/CT Telephony Gateway with firmware 7.6.59S.CT and earlier allows remote authenticated users to inject arbitrary web script or HTML via the computer_name parameter to connected_devices_computers_edit.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Arris Touchstone TG862G/CT Cross Site Scripting
Seth Art
17.12.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Arris -> Touchstone tg862g/ct firmware 

 References:
http://seclists.org/fulldisclosure/2014/Dec/58

Copyright 2024, cxsecurity.com

 

Back to Top