Lucene search

K

Ct-507it Adsl Router Security Vulnerabilities

cve
cve

CVE-2010-0470

Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter.

5.9AI Score

0.022EPSS

2022-10-03 04:21 PM
23