Stored XSS Vulnerability in Skyworth Router CM5100 (Version 4.1.1.24)

Stored XSS Vulnerability in Skyworth Router CM5100 (Version 4.1.1.24)

CVE-2023-51732 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the IPsec Tunnel Name parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.

Learn more about our Web App Pen Testing.