CVE-2024-8693 - Kaon CG3000 dhcpcd Command Handler Cross-Site Scripting Vulnerability

1 month ago 25
ARTICLE AD BOX
CVE ID : CVE-2024-8693
Published : Sept. 11, 2024, 8:15 p.m. | 24 minutes ago
Description : A vulnerability, which was classified as problematic, has been found in Kaon CG3000 1.01.43. Affected by this issue is some unknown functionality of the component dhcpcd Command Handler. The manipulation of the argument -h with the input leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 2.4 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article