Vulnerability CVE-2014-0620


Published: 2014-01-08   Modified: 2014-01-10

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Technicolor TC7200 - Multiple XSS Vulnerabilities
Jeroen - IT Nerd...
03.01.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Technicolor -> Tc7200 
Technicolor -> Tc7200 firmware 

 References:
http://www.securityfocus.com/bid/64672
http://www.exploit-db.com/exploits/30668

Copyright 2024, cxsecurity.com

 

Back to Top