ID

VAR-E-200710-0094


CVE

cve_id:CVE-2007-6003

Trust: 1.9

cve_id:CVE-2007-5385

Trust: 0.3

cve_id:CVE-2007-5383

Trust: 0.3

cve_id:CVE-2007-5384

Trust: 0.3

sources: BID: 25972 // EXPLOIT-DB: 30882 // EDBNET: 52496

EDB ID

30882


TITLE

Thomson SpeedTouch 716 - 'URL' Cross-Site Scripting - Hardware remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 30882

DESCRIPTION

Thomson SpeedTouch 716 - 'URL' Cross-Site Scripting. CVE-2007-6003CVE-38711 . remote exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 30882

AFFECTED PRODUCTS

vendor:thomsonmodel:speedtouchscope:eqversion:716

Trust: 1.0

vendor:thomsonmodel:speedtouchscope:eqversion:7166.2.17.50

Trust: 0.3

vendor:thomsonmodel:speedtouchscope:eqversion:7165.4.0.14

Trust: 0.3

vendor:thomsonmodel:tg585 routerscope:eqversion:0

Trust: 0.3

vendor:btmodel:home hub .bscope:eqversion:6.2.6

Trust: 0.3

vendor:btmodel:home hubscope:eqversion:6.2.2.6

Trust: 0.3

vendor:btmodel:home hubscope:eqversion:0

Trust: 0.3

vendor:alcatelmodel:speedtouch 7gscope: - version: -

Trust: 0.3

sources: BID: 26808 // BID: 25972 // EXPLOIT-DB: 30882

EXPLOIT

source: https://www.securityfocus.com/bid/26808/info

Thomson SpeedTouch 716 is prone to a cross-site scripting vulnerability because the device fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

This issue affects Thomson SpeedTouch 716 firmware 6.2.17.50 and 5.4.0.14; other versions may also be affected.

http://www.example.com/cgi/b/ic/connect/?nm=1&client=192.168.1.72&server=&event=ServerTimeout&url=<script>alert('bla');</script>

Trust: 1.0

sources: EXPLOIT-DB: 30882

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 30882

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 30882

TYPE

'URL' Cross-Site Scripting

Trust: 1.0

sources: EXPLOIT-DB: 30882

CREDITS

Remco Verhoef

Trust: 0.6

sources: EXPLOIT-DB: 30882

EXTERNAL IDS

db:EXPLOIT-DBid:30882

Trust: 1.9

db:BIDid:26808

Trust: 1.9

db:NVDid:CVE-2007-6003

Trust: 1.9

db:EDBNETid:52496

Trust: 0.6

db:NVDid:CVE-2007-5385

Trust: 0.3

db:NVDid:CVE-2007-5383

Trust: 0.3

db:NVDid:CVE-2007-5384

Trust: 0.3

db:BIDid:25972

Trust: 0.3

sources: BID: 26808 // BID: 25972 // EXPLOIT-DB: 30882 // EDBNET: 52496

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2007-6003

Trust: 1.6

url:https://www.securityfocus.com/bid/26808/info

Trust: 1.0

url:https://www.exploit-db.com/exploits/30882/

Trust: 0.6

url:http://www.thomson-broadband.co.uk/codepages/content3.asp?c=7&productid=517

Trust: 0.3

url:https://www.exploit-db.com/exploits/30882

Trust: 0.3

url:http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/

Trust: 0.3

url:http://www.homehub.bt.com/

Trust: 0.3

url:http://www.gnucitizen.org/blog/call-jacking

Trust: 0.3

url:http://www.gnucitizen.org/blog/bt-home-flub-pwnin-the-bt-home-hub

Trust: 0.3

url:http://www.thomson.net/en/home/minisites/bap/telecom/subcategory.html?category=dsl%20modems

Trust: 0.3

sources: BID: 26808 // BID: 25972 // EXPLOIT-DB: 30882 // EDBNET: 52496

SOURCES

db:BIDid:26808
db:BIDid:25972
db:EXPLOIT-DBid:30882
db:EDBNETid:52496

LAST UPDATE DATE

2022-07-27T10:04:17.531000+00:00


SOURCES UPDATE DATE

db:BIDid:26808date:2007-12-12T01:52:00
db:BIDid:25972date:2011-04-04T20:05:00

SOURCES RELEASE DATE

db:BIDid:26808date:2007-12-10T00:00:00
db:BIDid:25972date:2007-10-08T00:00:00
db:EXPLOIT-DBid:30882date:2007-11-10T00:00:00
db:EDBNETid:52496date:2007-11-10T00:00:00