Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-0620 First vendor Publication 2014-01-08
Vendor Cve Last vendor Modification 2015-07-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0620

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1

ExploitDB Exploits

id Description
2014-01-03 Technicolor TC7200 - Multiple XSS Vulnerabilities

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64672
EXPLOIT-DB http://www.exploit-db.com/exploits/30668

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:39:37
  • Multiple Updates
2015-07-25 00:26:43
  • Multiple Updates
2015-06-04 09:26:47
  • Multiple Updates
2014-05-05 21:21:39
  • Multiple Updates
2014-02-26 13:22:32
  • Multiple Updates
2014-01-10 00:19:58
  • Multiple Updates
2014-01-08 21:21:13
  • First insertion