1 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 2

Arris TG1682G devices with Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT software allow Unauthenticated Stored XSS via the actionHandler/ajax_managed_services.php service parameter. Los dispositivos Arris TG1682G con software Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT permiten Cross-Site Scripting (XSS) persistente no autenticado mediante el parámetro de servicio actionHandler/ajax_managed_services.php. • https://www.exploit-db.com/exploits/38657 https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •