Filtered by vendor Comtrend Subscriptions
Filtered by product Ct-507it Adsl Router Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-0470 1 Comtrend 1 Ct-507it Adsl Router 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter.