CVE-2023-51730

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the DDNS Password parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:skyworthdigital:cm5100_firmware:4.1.1.24:*:*:*:*:*:*:*
cpe:2.3:h:skyworthdigital:cm5100:-:*:*:*:*:*:*:*

History

20 Jan 2024, 02:46

Type Values Removed Values Added
References () https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 - () https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 - Third Party Advisory
CVSS v2 : unknown
v3 : 6.9
v2 : unknown
v3 : 5.4
First Time Skyworthdigital cm5100 Firmware
Skyworthdigital cm5100
Skyworthdigital
CPE cpe:2.3:h:skyworthdigital:cm5100:-:*:*:*:*:*:*:*
cpe:2.3:o:skyworthdigital:cm5100_firmware:4.1.1.24:*:*:*:*:*:*:*

17 Jan 2024, 14:01

Type Values Removed Values Added
Summary
  • (es) Esta vulnerabilidad existe en Skyworth Router CM5100, versión 4.1.1.24, debido a una validación insuficiente de la entrada proporcionada por el usuario para el parámetro DDNS Password en su interfaz web. Un atacante remoto podría aprovechar esta vulnerabilidad proporcionando una entrada especialmente manipulada al parámetro en la interfaz web del sistema objetivo vulnerable. La explotación exitosa de esta vulnerabilidad podría permitir al atacante realizar ataques de XSS almacenado en el sistema objetivo.

17 Jan 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-17 07:15

Updated : 2024-01-20 02:46


NVD link : CVE-2023-51730

Mitre link : CVE-2023-51730

CVE.ORG link : CVE-2023-51730


JSON object : View

Products Affected

skyworthdigital

  • cm5100_firmware
  • cm5100
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')