CVE-2014-0620

Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:technicolor:tc7200_firmware:std6.01.12:*:*:*:*:*:*:*
cpe:2.3:h:technicolor:tc7200:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-08 15:30

Updated : 2023-12-10 11:16


NVD link : CVE-2014-0620

Mitre link : CVE-2014-0620

CVE.ORG link : CVE-2014-0620


JSON object : View

Products Affected

technicolor

  • tc7200
  • tc7200_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')