Vulnerability CVE-2018-17589


Published: 2018-10-02

Description:
AirTies Air 5650 devices with software 1.0.0.18 have XSS via the top.html productboardtype parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Airties -> Air 5650 firmware 

 References:
http://packetstormsecurity.com/files/149599/Airties-AIR5650-1.0.0.18-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top