Vulnerability CVE-2018-20326


Published: 2019-01-02

Description:
ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have XSS via the cgi-bin/webproc?getpage=html/index.html var:subpage parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PLC Wireless Router GPN2.4P21-C-CN Cross Site Scripting
Kumar Saurav
30.12.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Chinamobile -> Gpn2.4p21-c-cn firmware 

 References:
http://packetstormsecurity.com/files/150918/PLC-Wireless-Router-GPN2.4P21-C-CN-Cross-Site-Scripting.html
https://0dayfindings.home.blog/2018/12/26/plc-wireless-router-gpn2-4p21-c-cn-reflected-xss/
https://www.exploit-db.com/exploits/46081/
https://youtu.be/TwNi05yfQks

Copyright 2024, cxsecurity.com

 

Back to Top