Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-08T15:00:00

Updated: 2024-08-06T09:20:19.726Z

Reserved: 2014-01-01T00:00:00

Link: CVE-2014-0620

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-01-08T15:30:02.683

Modified: 2015-07-24T18:38:39.217

Link: CVE-2014-0620

cve-icon Redhat

No data.