CVE-2014-0620

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
08/01/2014
Last modified:
24/07/2015

Description

Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:technicolor:tc7200_firmware:std6.01.12:*:*:*:*:*:*:*
cpe:2.3:h:technicolor:tc7200:-:*:*:*:*:*:*:*