// For flags

CVE-2017-16836

Arris TG1682G Modem - Persistent Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Arris TG1682G devices with Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT software allow Unauthenticated Stored XSS via the actionHandler/ajax_managed_services.php service parameter.

Los dispositivos Arris TG1682G con software Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT permiten Cross-Site Scripting (XSS) persistente no autenticado mediante el parĂ¡metro de servicio actionHandler/ajax_managed_services.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-15 CVE Reserved
  • 2017-11-16 CVE Published
  • 2023-04-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Commscope
Search vendor "Commscope"
Arris Tg1682g Firmware
Search vendor "Commscope" for product "Arris Tg1682g Firmware"
10.0.59.sip.pc20.ct
Search vendor "Commscope" for product "Arris Tg1682g Firmware" and version "10.0.59.sip.pc20.ct"
-
Affected
in Commscope
Search vendor "Commscope"
Arris Tg1682g
Search vendor "Commscope" for product "Arris Tg1682g"
--
Safe