6.1
CVSSv3

CVE-2018-20326

Published: 02/01/2019 Updated: 15/01/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have XSS via the cgi-bin/webproc?getpage=html/index.html var:subpage parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

chinamobile gpn2.4p21-c-cn_firmware w2001en-00

Exploits

# Exploit Title: PLC Wireless Router GPN24P21-C-CN -Reflected XSS # Date: 21/12/2018 # Exploit Author: Kumar Saurav # Reference: 0dayfindingshomeblog/2018/12/26/plc-wireless-router-gpn2-4p21-c-cn-reflected-xss/ # Vendor: ChinaMobile # Category: Hardware # Version: GPN24P21-C-CN (Firmware: W2001EN-00) # Tested on: Multiple # CVE : CVE-2 ...
PLC Wireless Router GPN24P21-C-CN suffers from a cross site scripting vulnerability ...
PLC Wireless Router GPN24P21-C-CN suffers from a cross site scripting vulnerability ...