Vulnerability CVE-2010-0470


Published: 2010-02-02   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
cpanel of Comtrend ADSL Router - XSS
Yoyahack
04.02.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Comtrend -> Ct-507it adsl router 

 References:
http://www.securityfocus.com/bid/38004
http://secunia.com/advisories/38309
http://packetstormsecurity.org/1001-exploits/comtrend-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top