Cross Site Scripting Vulnerability in Tilgin Home Gateway

CVE-2024-6108
4.3MEDIUM

Key Information

Vendor
Genexis
Status
Tilgin Home Gateway
Vendor
CVE Published:
18 June 2024

Summary

A vulnerability was found in Genexis Tilgin Home Gateway 322_AS0500-03_05_13_05. It has been classified as problematic. Affected is an unknown function of the file /vood/cgi-bin/vood_view.cgi?act=index&lang=EN# of the component Login. The manipulation of the argument errmsg leads to basic cross site scripting. It is possible to launch the attack remotely. VDB-268854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected Version(s)

Tilgin Home Gateway = 322_AS0500-03_05_13_05

CVSS V3.1

Score:
4.3
Severity:
MEDIUM
Confidentiality:
None
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Unchanged

Timeline

  • Risk change from: null to: 4.3 - (MEDIUM)

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

  • Vulnerability published.

Collectors

NVD DatabaseMitre Database

Credit

The_Druk (VulDB User)
.