This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the SMTP Username parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: CERT-In

Published: 2024-01-17T07:01:22.637Z

Updated: 2024-08-02T22:40:34.218Z

Reserved: 2023-12-22T09:53:53.226Z

Link: CVE-2023-51727

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-17T07:15:50.910

Modified: 2024-01-19T19:31:32.993

Link: CVE-2023-51727

cve-icon Redhat

No data.