Vulnerabilities > Technicolor > Tc7300 B0 Firmware > stfa.51.20

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-17524 Cross-site Scripting vulnerability in Technicolor Tc7300.B0 Firmware Stfa.51.20
An XSS vulnerability on Technicolor TC7300 STFA.51.20 devices allows remote attackers to inject arbitrary web script via the "Connected Clients" field to /wlanAccess.asp.
3.5
2019-11-13 CVE-2019-17523 Cross-site Scripting vulnerability in Technicolor Tc7300.B0 Firmware Stfa.51.20
An XSS vulnerability on Technicolor TC7300 STFA.51.20 devices allows remote attackers to inject arbitrary web script via the FileName parameter to /FTPDiag.asp.
3.5