CVE-2018-19394 (satcom_sailor_800_firmware, satcom_sailor_900_firmware)

CVE-2018-19394 (satcom_sailor_800_firmware, satcom_sailor_900_firmware)

Cobham Satcom Sailor 800 and 900 devices contained persistent XSS, which required administrative access to exploit. The vulnerability was exploitable by acquiring a copy of the device’s configuration file, inserting an XSS payload into a relevant field (e.g., Satellite name), and then restoring the malicious configuration file.

Source: CVE-2018-19394 (satcom_sailor_800_firmware, satcom_sailor_900_firmware)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다