NA

CVE-2023-51724

Published: 17/01/2024 Updated: 19/01/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the URL parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the malicious user to perform stored XSS attacks on the targeted system.

Vulnerable Product Search on Vulmon Subscribe to Product

skyworthdigital cm5100_firmware 4.1.1.24