Advertisement






Fiberhome AN5506-02-B Cross Site Scripting

CVE Category Price Severity
CVE-2019-20205 CWE-79 $500 High
Author Risk Exploitation Type Date
ExploitAlert Team High Remote 2022-08-11
CPE
cpe:cpe:/h:fiberhome:an5506-02-b
CVSS EPSS EPSSP
CVSS:4.8/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022080041

Below is a copy:

Fiberhome AN5506-02-B Cross Site Scripting
# Exploit Title: FiberHome - AN5506-02-B - RP2521 - Authenticated Stored XSS
# Date: 10/08/2022
# Exploit Author: Leonardo Goncalves
# Version: Firmware RP2521

1) Log in the equipment via your web browser
2) Go to Network > auth_settings
3) In the "sncfg_loid" inject the payload "<script>alert()</script>"
4) Click Save
5) Exploit!

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum