Vulnerability CVE-2018-14497


Published: 2018-08-03   Modified: 2018-08-04

Description:
Tenda D152 ADSL routers allow XSS via a crafted SSID.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Tenda ADSL Router D152 Cross-Site Scripting
Sandip Dey
06.09.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tendacn -> D152 firmware 

 References:
https://sandipdeyhack7.blogspot.com/2018/07/cve-2018-14497-tenda-d152-adsl-routers_24.html
https://www.exploit-db.com/exploits/45336/

Copyright 2024, cxsecurity.com

 

Back to Top