4.3
CVSSv2

CVE-2017-15287

Published: 12/10/2017 Updated: 27/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

There is XSS in the BouquetEditor WebPlugin for Dream Multimedia Dreambox devices, as demonstrated by the "Name des Bouquets" field, or the file parameter to the /file URI.

Vulnerable Product Search on Vulmon Subscribe to Product

bouqueteditor project bouqueteditor 2.0.0

Exploits

# Exploit Title: Vulnerability XSS - Dreambox # Shodan Dork: Dreambox 200 # Date: 12/10/2017 # Exploit Author: Thiago "THX" Sena # Vendor Homepage: wwwdreamboxupdatecom # Version: 200 # Tested on: kali linux, windows 7, 81, 10 # CVE : CVE-2017-15287 Vulnerabilty: Cross-site scripting (XSS) in plugin BouquetEditor ------------------- ...
The BouquetEditor plugin for Dreambox 200 suffers from a cross site scripting vulnerability ...