CVE-2024-6108

June 18, 2024, 10:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Genexis Tilgin Home Gateway

  • 322_AS0500-03_05_13_05

Source

cna@vuldb.com

Tags

CVE-2024-6108 details

Published : June 18, 2024, 10:15 a.m.
Last Modified : June 18, 2024, 10:15 a.m.

Description

A vulnerability was found in Genexis Tilgin Home Gateway 322_AS0500-03_05_13_05. It has been classified as problematic. Affected is an unknown function of the file /vood/cgi-bin/vood_view.cgi?act=index&lang=EN# of the component Login. The manipulation of the argument errmsg leads to basic cross site scripting. It is possible to launch the attack remotely. VDB-268854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3 4.3 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.3

Exploitability Score

2.8

Impact Score

1.4

Base Severity

MEDIUM

References

URL Source
https://vuldb.com/?ctiid.268854 cna@vuldb.com
https://vuldb.com/?id.268854 cna@vuldb.com
https://vuldb.com/?submit.353708 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.