CVE-2013-5638

Transcend WiFiSD 1.8 has persistent XSS
References
Link Resource
http://firmware.re/usenixsec14/ Third Party Advisory
http://firmware.re/vulns/acsa-2013-006.php Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:transcend-info:wifisd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:transcend-info:wifisd:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-07 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-5638

Mitre link : CVE-2013-5638

CVE.ORG link : CVE-2013-5638


JSON object : View

Products Affected

transcend-info

  • wifisd
  • wifisd_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')