Lucene search

K
cvelistCERT-InCVELIST:CVE-2023-51726
HistoryJan 17, 2024 - 6:59 a.m.

CVE-2023-51726 Stored Cross Site Scripting Vulnerability in Skyworth Router

2024-01-1706:59:56
CWE-79
CERT-In
www.cve.org
skyworth router
cve-2023-51726
stored xss
web interface
remote attack
smtp server name

6.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.2%

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the SMTP Server Name parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.

Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Skyworth Router CM5100",
    "vendor": "Hathway",
    "versions": [
      {
        "lessThanOrEqual": "4.1.1.24",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

6.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.2%

Related for CVELIST:CVE-2023-51726