• caglararli@hotmail.com
  • 05386281520

CVE-2023-51722 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface Time Server 3 cross site scripting (CIVN-2024-0013)

Çağlar Arlı      -    35 Views

CVE-2023-51722 | Hathway Skyworth Router CM5100 up to 4.1.1.24 Web Interface Time Server 3 cross site scripting (CIVN-2024-0013)

A vulnerability has been found in Hathway Skyworth Router CM5100 up to 4.1.1.24 and classified as problematic. This vulnerability affects unknown code of the component Web Interface. The manipulation of the argument Time Server 3 leads to cross site scripting. This vulnerability was named CVE-2023-51722. The attack can be initiated remotely. There is no exploit available.