A vulnerability was found in Genexis Tilgin Home Gateway 322_AS0500-03_05_13_05. It has been classified as problematic. Affected is an unknown function of the file /vood/cgi-bin/vood_view.cgi?act=index&lang=EN# of the component Login. The manipulation of the argument errmsg leads to basic cross site scripting. It is possible to launch the attack remotely. VDB-268854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-18T10:00:04.950Z

Updated: 2024-06-25T17:57:17.846Z

Reserved: 2024-06-18T05:06:31.620Z


Link: CVE-2024-6108

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-18T10:15:11.653

Modified: 2024-06-25T18:15:11.730


Link: CVE-2024-6108

JSON object: View

cve-icon Redhat Information

No data.

CWE