CVE-2019-17523

An XSS vulnerability on Technicolor TC7300 STFA.51.20 devices allows remote attackers to inject arbitrary web script via the FileName parameter to /FTPDiag.asp.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:technicolor:tc7300.b0_firmware:stfa.51.20:*:*:*:*:*:*:*
cpe:2.3:h:technicolor:tc7300.b0:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17523

Mitre link : CVE-2019-17523

CVE.ORG link : CVE-2019-17523


JSON object : View

Products Affected

technicolor

  • tc7300.b0
  • tc7300.b0_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')