• caglararli@hotmail.com
  • 05386281520

CVE-2023-51732 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface IPsec Tunnel Name cross site scripting (CIVN-2024-0013)

Çağlar Arlı      -    14 Views

CVE-2023-51732 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface IPsec Tunnel Name cross site scripting (CIVN-2024-0013)

A vulnerability classified as problematic was found in Hathway Skyworth Router CM5100 up to 4.1.1.24. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation of the argument IPsec Tunnel Name leads to cross site scripting. This vulnerability is known as CVE-2023-51732. The attack can be launched remotely. There is no exploit available.