4.3
CVSSv2

CVE-2014-0620

Published: 08/01/2014 Updated: 24/07/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote malicious users to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

technicolor tc7200_firmware std6.01.12

technicolor tc7200 -

Exploits

# Exploit Title: Technicolor TC7200 - Multiple XSS Vulnerabilities # Google Dork: N/A # Date: 02-01-2013 # Exploit Author: Jeroen - IT Nerdbox # Vendor Homepage: wwwtechnicolorcom/en/solutions-services/connected-home/modems-gatew ays/cable-modems-gateways/tc7200-tc7300 # Software Link: N/A # Version: STD60112 # Tested on: N/A # CVE : CVE ...
Technicolor TC7200 suffers from multiple cross site scripting vulnerabilities ...