CVE-2017-16819

A stored cross-site scripting vulnerability in the Icon Time Systems RTC-1000 v2.5.7458 and earlier time clock allows remote attackers to inject arbitrary JavaScript in the nameFirst (aka First Name) field for the employee details page (/employee.html) that is then reflected in multiple pages where that field data is utilized, resulting in session hijacking and possible elevation of privileges.
References
Link Resource
https://www.exploit-db.com/exploits/43158/ Exploit Third Party Advisory VDB Entry
https://www.keiththome.com/rtc-1000-vuln/ Exploit Mitigation Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:icontime:rtc-1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:icontime:rtc-1000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-17 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16819

Mitre link : CVE-2017-16819

CVE.ORG link : CVE-2017-16819


JSON object : View

Products Affected

icontime

  • rtc-1000
  • rtc-1000_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')