• caglararli@hotmail.com
  • 05386281520

CVE-2023-51733 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface Identity cross site scripting (CIVN-2024-0013)

Çağlar Arlı      -    14 Views

CVE-2023-51733 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface Identity cross site scripting (CIVN-2024-0013)

A vulnerability was found in Hathway Skyworth Router CM5100 up to 4.1.1.24. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation of the argument Identity leads to cross site scripting. This vulnerability is known as CVE-2023-51733. The attack can be launched remotely. There is no exploit available.