CVE-2020-23617

A cross site scripting (XSS) vulnerability in the error page of Totolink N200RE and N100RE Routers 2.0 allows attackers to execute arbitrary web scripts or HTML via SCRIPT element.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n200re_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:totolink:n100re_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n100re:-:*:*:*:*:*:*:*

History

09 May 2022, 22:02

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://gist.github.com/fuzzKitty/8ca2587213874e94e5c0aedf346c18b1 - (MISC) https://gist.github.com/fuzzKitty/8ca2587213874e94e5c0aedf346c18b1 - Third Party Advisory
References (MISC) http://totolink.net/ - (MISC) http://totolink.net/ - Product
CPE cpe:2.3:o:totolink:n200re_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:totolink:n100re_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n100re:-:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Totolink n200re Firmware
Totolink
Totolink n100re Firmware
Totolink n100re
Totolink n200re

02 May 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-02 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-23617

Mitre link : CVE-2020-23617

CVE.ORG link : CVE-2020-23617


JSON object : View

Products Affected

totolink

  • n100re_firmware
  • n200re
  • n100re
  • n200re_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')