Multiple vulnerabilities in Technicolor TC7300.B0

Published: 2019-11-15 | Updated: 2019-11-15




Severity
Low
Patch available
NO
Number of vulnerabilities
2
CVE ID
CVE-2019-17523CVE-2019-17524
CWE ID
CWE-79
Exploitation vector
Network
Public exploit
Public exploit code for vulnerability #2 is available.
Vulnerable software
TC7300.B0 Subscribe
Vendor
Technicolor

Security Advisory



1) Stored cross-site scripting


Severity: Low


CVSSv3: 6.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C] [PCI]


CVE-ID: CVE-2019-17523


CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')


Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.


The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "Filename" parameter to "/FTPDiag.asp". A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.


Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.


Vulnerable software versions

TC7300.B0: STFA.51.20


CPE
External links

multiple vulnerabilities technicolor tc7300