Cross-Site Scripting (XSS) Vulnerabilities in Technicolor TC7200 STD6.01.12

Cross-Site Scripting (XSS) Vulnerabilities in Technicolor TC7200 STD6.01.12

CVE-2014-0620 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.

Learn more about our Web App Pen Testing.