RSS   Vulnerabilities for 'Ct-507it adsl router'   RSS

2010-02-02
 
CVE-2010-0470

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter.

 

 >>> Vendor: Comtrend 3 Products
Ct-507it adsl router
Cm-6200un firmware
Cm-6300n firmware


Copyright 2024, cxsecurity.com

 

Back to Top