Vulnerability CVE-2017-16819


Published: 2017-11-17

Description:
A stored cross-site scripting vulnerability in the Icon Time Systems RTC-1000 v2.5.7458 and earlier time clock allows remote attackers to inject arbitrary JavaScript in the nameFirst (aka First Name) field for the employee details page (/employee.html) that is then reflected in multiple pages where that field data is utilized, resulting in session hijacking and possible elevation of privileges.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Icon Time Systems RTC-1000 Firmware 2.5.7458 Cross-Site Scripting
Keith Thome
25.11.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Icontime -> Rtc-1000 firmware 

 References:
https://www.exploit-db.com/exploits/43158/
https://www.keiththome.com/rtc-1000-vuln/

Copyright 2024, cxsecurity.com

 

Back to Top