Vulnerability CVE-2017-15287


Published: 2017-10-12

Description:
There is XSS in the BouquetEditor WebPlugin for Dream Multimedia Dreambox devices, as demonstrated by the "Name des Bouquets" field, or the file parameter to the /file URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
DreamBox BouquetEditor 2.0.0 Cross Site Scripting
Thiago "THX...
13.10.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bouqueteditor project -> Bouqueteditor 

 References:
https://fireshellsecurity.team/assets/pdf/Vulnerability-XSS-Dreambox.pdf
https://www.exploit-db.com/exploits/42986/

Copyright 2024, cxsecurity.com

 

Back to Top