Vulnerability CVE-2018-17590


Published: 2018-10-02

Description:
AirTies Air 5442 devices with software 1.0.0.18 have XSS via the top.html productboardtype parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Airties AIR5443v2 1.0.0.18 Cross Site Scripting
Ismail Tasdelen
29.09.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Airties -> Air 5442 firmware 

 References:
http://packetstormsecurity.com/files/149594/Airties-AIR5443v2-1.0.0.18-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/45525/

Copyright 2024, cxsecurity.com

 

Back to Top