A vulnerability, which was classified as problematic, has been found in Kaon CG3000 1.01.43. Affected by this issue is some unknown functionality of the component dhcpcd Command Handler. The manipulation of the argument -h with the input <script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 11 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Kaonmedia
Kaonmedia cg3000 Firmware
CPEs cpe:2.3:o:kaonmedia:cg3000_firmware:*:*:*:*:*:*:*:*
Vendors & Products Kaonmedia
Kaonmedia cg3000 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 19:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in Kaon CG3000 1.01.43. Affected by this issue is some unknown functionality of the component dhcpcd Command Handler. The manipulation of the argument -h with the input <script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title Kaon CG3000 dhcpcd Command cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-11T19:31:04.890Z

Updated: 2024-09-11T20:01:31.141Z

Reserved: 2024-09-11T11:36:20.597Z

Link: CVE-2024-8693

cve-icon Vulnrichment

Updated: 2024-09-11T20:00:05.698Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T20:15:03.503

Modified: 2024-09-12T12:35:54.013

Link: CVE-2024-8693

cve-icon Redhat

No data.