CVE-2023-51721

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 2 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:skyworthdigital:cm5100_firmware:4.1.1.24:*:*:*:*:*:*:*
cpe:2.3:h:skyworthdigital:cm5100:-:*:*:*:*:*:*:*

History

19 Jan 2024, 19:33

Type Values Removed Values Added
CPE cpe:2.3:o:skyworthdigital:cm5100_firmware:4.1.1.24:*:*:*:*:*:*:*
cpe:2.3:h:skyworthdigital:cm5100:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Skyworthdigital
Skyworthdigital cm5100 Firmware
Skyworthdigital cm5100
CWE CWE-79
References () https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 - () https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 - Third Party Advisory

17 Jan 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-17 07:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51721

Mitre link : CVE-2023-51721

CVE.ORG link : CVE-2023-51721


JSON object : View

Products Affected

skyworthdigital

  • cm5100
  • cm5100_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')