CVE-2018-5071

Persistent XSS exists in the web server on Cobham Sea Tel 116 build 222429 satellite communication system devices: remote attackers can inject malicious JavaScript code using the device's TELNET shell built-in commands, as demonstrated by the "set ship name" command. This is similar to a Cross Protocol Injection with SNMP.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cobham:sea_tel_116_firmware:222429:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sea_tel_116:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-08 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5071

Mitre link : CVE-2018-5071

CVE.ORG link : CVE-2018-5071


JSON object : View

Products Affected

cobham

  • sea_tel_116_firmware
  • sea_tel_116
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')