CVE-2024-8693 - CERT CVE
ID CVE-2024-8693
Sažetak A vulnerability, which was classified as problematic, has been found in Kaon CG3000 1.01.43. Affected by this issue is some unknown functionality of the component dhcpcd Command Handler. The manipulation of the argument -h with the input <script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Reference
CVSS
Base: 3.3
Impact: 2.9
Exploitability:6.4
Pristup
VektorSloženostAutentikacija
NETWORK LOW MULTIPLE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:L/Au:M/C:N/I:P/A:N
Zadnje važnije ažuriranje 12-09-2024 - 12:35
Objavljeno 11-09-2024 - 20:15