CVE-2017-16836

Arris TG1682G devices with Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT software allow Unauthenticated Stored XSS via the actionHandler/ajax_managed_services.php service parameter.
References
Link Resource
https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/38657/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:commscope:arris_tg1682g_firmware:10.0.59.sip.pc20.ct:*:*:*:*:*:*:*
cpe:2.3:h:commscope:arris_tg1682g:-:*:*:*:*:*:*:*

History

13 Sep 2021, 11:31

Type Values Removed Values Added
CPE cpe:2.3:h:arris:tg1682g:-:*:*:*:*:*:*:*
cpe:2.3:o:arris:tg1682g_firmware:10.0.59.sip.pc20.ct:*:*:*:*:*:*:*
cpe:2.3:o:commscope:arris_tg1682g_firmware:10.0.59.sip.pc20.ct:*:*:*:*:*:*:*
cpe:2.3:h:commscope:arris_tg1682g:-:*:*:*:*:*:*:*

Information

Published : 2017-11-16 02:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16836

Mitre link : CVE-2017-16836

CVE.ORG link : CVE-2017-16836


JSON object : View

Products Affected

commscope

  • arris_tg1682g
  • arris_tg1682g_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')