Lucene search

K
exploitdbSilent DreamEDB-ID:36429
HistoryDec 08, 2011 - 12:00 a.m.

HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI Cross-Site Scripting

2011-12-0800:00:00
Silent Dream
www.exploit-db.com
18

AI Score

7.4

Confidence

Low

EPSS

0.002

Percentile

59.4%

source: https://www.securityfocus.com/bid/50978/info

HS2 web interface is prone to multiple security vulnerabilities:

1. An HTML-injection vulnerability.
2. A cross-site request-forgery vulnerability.
3. A directory-traversal vulnerability.

Attackers can exploit these issues to perform certain actions in the context of an authorized user's session, run arbitrary HTML and script code, and transfer files outside of the web directory. Other attacks may also be possible.

HomeSeer HS2 2.5.0.20 is vulnerable; prior versions may also be affected. 

http://www.example.com/example<script>alert(document.cookie)</script>

AI Score

7.4

Confidence

Low

EPSS

0.002

Percentile

59.4%

Related for EDB-ID:36429