CVE-2013-2679

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Linksys E4200 router with firmware 1.0.05 build 7 allow remote attackers to inject arbitrary web script or HTML via the (1) log_type, (2) ping_ip, (3) ping_size, (4) submit_type, or (5) traceroute_ip parameter to apply.cgi or (6) new_workgroup or (7) submit_button parameter to storage/apply.cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:belkin:linksys_e4200_firmware:1.0.05:build7:*:*:*:*:*:*
cpe:2.3:h:belkin:linksys_e4200:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-18 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-2679

Mitre link : CVE-2013-2679

CVE.ORG link : CVE-2013-2679


JSON object : View

Products Affected

belkin

  • linksys_e4200
  • linksys_e4200_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')