CVE-2022-27280

InHand Networks InRouter 900 Industrial 4G Router before v1.0.0.r11700 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the web_exec parameter at /apply.cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:inhandnetworks:inrouter_900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:inrouter_900:-:*:*:*:*:*:*:*

History

28 Mar 2023, 16:55

Type Values Removed Values Added
CPE cpe:2.3:o:inhandnetworks:ir900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:ir900:-:*:*:*:*:*:*:*
cpe:2.3:o:inhandnetworks:inrouter_900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:inrouter_900:-:*:*:*:*:*:*:*

18 Apr 2022, 16:36

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:h:inhandnetworks:ir900:-:*:*:*:*:*:*:*
cpe:2.3:o:inhandnetworks:ir900_firmware:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://github.com/wu610777031/IoT_Hunter/blob/main/Inhand%20InRouter%20900%20Industrial%204G%20Router%20%20Vulnerabilities(XSS).pdf - (MISC) https://github.com/wu610777031/IoT_Hunter/blob/main/Inhand%20InRouter%20900%20Industrial%204G%20Router%20%20Vulnerabilities(XSS).pdf - Exploit, Technical Description, Third Party Advisory

10 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-10 21:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-27280

Mitre link : CVE-2022-27280

CVE.ORG link : CVE-2022-27280


JSON object : View

Products Affected

inhandnetworks

  • inrouter_900_firmware
  • inrouter_900
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')