ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have XSS via the cgi-bin/webproc?getpage=html/index.html var:subpage parameter.
References
Link | Resource |
---|---|
https://youtu.be/TwNi05yfQks | Exploit Third Party Advisory |
https://0dayfindings.home.blog/2018/12/26/plc-wireless-router-gpn2-4p21-c-cn-reflected-xss/ | Exploit Third Party Advisory |
http://packetstormsecurity.com/files/150918/PLC-Wireless-Router-GPN2.4P21-C-CN-Cross-Site-Scripting.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/46081/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2019-01-02 10:29
Updated : 2019-01-15 09:26
NVD link : CVE-2018-20326
Mitre link : CVE-2018-20326
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
chinamobile
- gpn2.4p21-c-cn
- gpn2.4p21-c-cn_firmware