CVE-2017-16836

Arris TG1682G devices with Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT software allow Unauthenticated Stored XSS via the actionHandler/ajax_managed_services.php service parameter.
References
Link Resource
https://www.exploit-db.com/exploits/38657/ Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:commscope:arris_tg1682g_firmware:10.0.59.sip.pc20.ct:*:*:*:*:*:*:*
cpe:2.3:h:commscope:arris_tg1682g:-:*:*:*:*:*:*:*

Information

Published : 2017-11-15 18:29

Updated : 2021-09-13 04:31


NVD link : CVE-2017-16836

Mitre link : CVE-2017-16836


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

commscope

  • arris_tg1682g_firmware
  • arris_tg1682g