Lucene search

K
cvelistJpcertCVELIST:CVE-2017-10896
HistoryDec 08, 2017 - 3:00 p.m.

CVE-2017-10896

2017-12-0815:00:00
jpcert
www.cve.org
1

EPSS

0.001

Percentile

32.7%

Cross-site scripting vulnerability in Buffalo BBR-4HG and and BBR-4MG broadband routers with firmware 1.00 to 1.48 and 2.00 to 2.07 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "BBR-4HG",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 1.00 to 1.48"
      },
      {
        "status": "affected",
        "version": "firmware 2.00 to 2.07"
      }
    ]
  },
  {
    "product": "BBR-4MG",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 1.00 to 1.48"
      },
      {
        "status": "affected",
        "version": "firmware 2.00 to 2.07"
      }
    ]
  }
]

EPSS

0.001

Percentile

32.7%

Related for CVELIST:CVE-2017-10896