CVE-2024-43683

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Microchip TimeProvider 4100 allows XSS Through HTTP Headers.This issue affects TimeProvider 4100: from 1.0.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:microchip:timeprovider_4100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:microchip:timeprovider_4100:-:*:*:*:*:*:*:*

History

16 Oct 2024, 16:25

Type Values Removed Values Added
First Time Microchip
Microchip timeprovider 4100 Firmware
Microchip timeprovider 4100
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://www.gruppotim.it/it/footer/red-team.html - () https://www.gruppotim.it/it/footer/red-team.html - Third Party Advisory
References () https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities - () https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities - Vendor Advisory
CPE cpe:2.3:o:microchip:timeprovider_4100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:microchip:timeprovider_4100:-:*:*:*:*:*:*:*

07 Oct 2024, 17:48

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de redirección de URL a un sitio no confiable ('Redirección abierta') en Microchip TimeProvider 4100 permite XSS a través de encabezados HTTP. Este problema afecta a TimeProvider 4100: desde 1.0.

04 Oct 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-04 20:15

Updated : 2024-10-16 16:25


NVD link : CVE-2024-43683

Mitre link : CVE-2024-43683

CVE.ORG link : CVE-2024-43683


JSON object : View

Products Affected

microchip

  • timeprovider_4100
  • timeprovider_4100_firmware
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')