Vulnerabilities (CVE)

Filtered by vendor Comtrend Subscribe
Filtered by product Ct-507it Adsl Router
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-0470 1 Comtrend 1 Ct-507it Adsl Router 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter.