• caglararli@hotmail.com
  • 05386281520

CVE-2023-51720 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface Time Server 1 cross site scripting (CIVN-2024-0013)

Çağlar Arlı      -    16 Views

CVE-2023-51720 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface Time Server 1 cross site scripting (CIVN-2024-0013)

A vulnerability was found in Hathway Skyworth Router CM5100 up to 4.1.1.24. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Interface. The manipulation of the argument Time Server 1 leads to cross site scripting. This vulnerability is handled as CVE-2023-51720. The attack may be launched remotely. There is no exploit available.