Vulnerability CVE-2018-8738


Published: 2018-07-05

Description:
Airties 5444 1.0.0.18 and 5444TT 1.0.0.18 devices allow XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Airties AIR5444TT Cross-Site Scripting
Raif Berkay Dinc...
07.07.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Airties -> 5444 firmware 
Airties -> 5444tt firmware 

 References:
https://www.exploit-db.com/exploits/44986/
https://www.raifberkaydincel.com/airties-air5444tt-airties-air5444-cross-site-scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top