Vulnerability CVE-2019-18993


Published: 2019-12-03   Modified: 2019-12-04

Description:
OpenWrt 18.06.4 allows XSS via the "New port forward" Name field to the cgi-bin/luci/admin/network/firewall/forwards URI (this can occur, for example, on a TP-Link Archer C7 device).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openwrt -> Openwrt 

 References:
https://github.com/openwrt/luci/commit/c048f23bad54b0a79449652380b317819e0ea978

Copyright 2024, cxsecurity.com

 

Back to Top