CVE-2024-6355

June 26, 2024, 9:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Genexis Tilgin Fiber Home Gateway HG1522

  • CSx000-01_09_01_12 and prior

Source

cna@vuldb.com

Tags

CVE-2024-6355 details

Published : June 26, 2024, 9:15 p.m.
Last Modified : June 26, 2024, 9:15 p.m.

Description

A vulnerability was found in Genexis Tilgin Fiber Home Gateway HG1522 CSx000-01_09_01_12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /status/product_info/. The manipulation of the argument product_info leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269755. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3 4.3 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.3

Exploitability Score

2.8

Impact Score

1.4

Base Severity

MEDIUM

References

URL Source
https://vuldb.com/?ctiid.269755 cna@vuldb.com
https://vuldb.com/?id.269755 cna@vuldb.com
https://vuldb.com/?submit.359289 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.