CVE-2024-8022

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Genexis Tilgin Home Gateway 322_AS0500-03_05_13_05. It has been rated as problematic. This issue affects some unknown processing of the file /vood/cgi-bin/vood_view.cgi?lang=EN&act=user/spec_conf&sessionId=86213915328111654515&user=A&message2user=Account%20updated. The manipulation of the argument Phone Number leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-8022
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-20T23:31:03.646Z
  • Last Modified Date
  • 2024-08-20T23:31:03.646Z
References
Reference URL Reference Tags
https://vuldb.com/?id.275291 vdb-entry technical-description
https://vuldb.com/?ctiid.275291 signature permissions-required
https://vuldb.com/?submit.389913 third-party-advisory
History
Created Old Value New Value Data Type Notes
2024-08-21 13:02:51 Added to TrackCVE