CVE-2023-51720: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Hathway Skyworth Router CM5100
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 1 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
AI Analysis
Technical Summary
CVE-2023-51720 is a cross-site scripting (XSS) vulnerability identified in the Hathway Skyworth Router CM5100, specifically in version 4.1.1.24. The vulnerability arises from improper neutralization of user-supplied input in the web interface parameter 'Time Server 1'. Due to insufficient input validation, an attacker can inject malicious scripts that are stored and later executed in the context of the router's web management interface. This stored XSS flaw allows a remote attacker to craft specially designed input that, when processed by the router's web interface, executes arbitrary JavaScript code. The CVSS v3.1 score of 6.9 reflects a medium severity, with an attack vector of network (remote), low attack complexity, but requiring high privileges and user interaction. The scope is changed, indicating that the vulnerability could impact components beyond the initially vulnerable module. The impact on confidentiality is low, but integrity is high, as the attacker can manipulate the interface or steal sensitive information accessible via the router's web UI. Availability is not affected. No known exploits are reported in the wild yet, and no patches are currently linked. The vulnerability is categorized under CWE-79, which is a common web application security weakness involving improper input sanitization leading to XSS attacks. Stored XSS on a router's management interface can lead to session hijacking, unauthorized configuration changes, or pivoting attacks within a network.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to network infrastructure security. Compromised routers can serve as entry points for attackers to intercept or manipulate internal network traffic, potentially leading to broader network compromise. The stored XSS could allow attackers to hijack administrative sessions, change DNS settings, or inject malicious configurations, undermining network integrity and confidentiality. Organizations relying on the Hathway Skyworth CM5100 routers, especially in environments where these devices are accessible remotely or have weak administrative controls, face increased risk. Given the medium severity and requirement for high privileges and user interaction, the threat is more pronounced in scenarios where internal users or administrators might be tricked into interacting with malicious payloads. This could affect managed service providers, small to medium enterprises, or residential users in Europe using this router model, potentially impacting business continuity and data security.
Mitigation Recommendations
1. Immediate mitigation should include restricting access to the router's web interface to trusted networks only, ideally via VPN or secure management VLANs, to reduce exposure to remote attackers. 2. Enforce strong authentication mechanisms and limit administrative privileges to reduce the risk of privilege escalation. 3. Implement strict input validation and sanitization on the 'Time Server 1' parameter in the router's firmware; since no patch is currently available, users should monitor vendor advisories for updates. 4. Network administrators should audit router configurations for any unauthorized changes and monitor logs for suspicious activities. 5. Employ web application firewalls (WAFs) or intrusion detection systems (IDS) capable of detecting and blocking XSS payloads targeting router management interfaces. 6. Educate users and administrators about phishing and social engineering tactics that could lead to user interaction with malicious links or payloads. 7. If possible, replace or upgrade affected devices to models with patched firmware or better security controls.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands
CVE-2023-51720: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Hathway Skyworth Router CM5100
Description
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 1 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
AI-Powered Analysis
Technical Analysis
CVE-2023-51720 is a cross-site scripting (XSS) vulnerability identified in the Hathway Skyworth Router CM5100, specifically in version 4.1.1.24. The vulnerability arises from improper neutralization of user-supplied input in the web interface parameter 'Time Server 1'. Due to insufficient input validation, an attacker can inject malicious scripts that are stored and later executed in the context of the router's web management interface. This stored XSS flaw allows a remote attacker to craft specially designed input that, when processed by the router's web interface, executes arbitrary JavaScript code. The CVSS v3.1 score of 6.9 reflects a medium severity, with an attack vector of network (remote), low attack complexity, but requiring high privileges and user interaction. The scope is changed, indicating that the vulnerability could impact components beyond the initially vulnerable module. The impact on confidentiality is low, but integrity is high, as the attacker can manipulate the interface or steal sensitive information accessible via the router's web UI. Availability is not affected. No known exploits are reported in the wild yet, and no patches are currently linked. The vulnerability is categorized under CWE-79, which is a common web application security weakness involving improper input sanitization leading to XSS attacks. Stored XSS on a router's management interface can lead to session hijacking, unauthorized configuration changes, or pivoting attacks within a network.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to network infrastructure security. Compromised routers can serve as entry points for attackers to intercept or manipulate internal network traffic, potentially leading to broader network compromise. The stored XSS could allow attackers to hijack administrative sessions, change DNS settings, or inject malicious configurations, undermining network integrity and confidentiality. Organizations relying on the Hathway Skyworth CM5100 routers, especially in environments where these devices are accessible remotely or have weak administrative controls, face increased risk. Given the medium severity and requirement for high privileges and user interaction, the threat is more pronounced in scenarios where internal users or administrators might be tricked into interacting with malicious payloads. This could affect managed service providers, small to medium enterprises, or residential users in Europe using this router model, potentially impacting business continuity and data security.
Mitigation Recommendations
1. Immediate mitigation should include restricting access to the router's web interface to trusted networks only, ideally via VPN or secure management VLANs, to reduce exposure to remote attackers. 2. Enforce strong authentication mechanisms and limit administrative privileges to reduce the risk of privilege escalation. 3. Implement strict input validation and sanitization on the 'Time Server 1' parameter in the router's firmware; since no patch is currently available, users should monitor vendor advisories for updates. 4. Network administrators should audit router configurations for any unauthorized changes and monitor logs for suspicious activities. 5. Employ web application firewalls (WAFs) or intrusion detection systems (IDS) capable of detecting and blocking XSS payloads targeting router management interfaces. 6. Educate users and administrators about phishing and social engineering tactics that could lead to user interaction with malicious links or payloads. 7. If possible, replace or upgrade affected devices to models with patched firmware or better security controls.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- CERT-In
- Date Reserved
- 2023-12-22T09:53:53.226Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683dbfa6182aa0cae24982c2
Added to database: 6/2/2025, 3:13:42 PM
Last enriched: 7/3/2025, 5:26:25 PM
Last updated: 7/6/2025, 4:21:00 PM
Views: 5
Related Threats
CVE-2025-7108: Path Traversal in risesoft-y9 Digital-Infrastructure
MediumCVE-2025-53184: CWE-122 Heap-based Buffer Overflow in Huawei HarmonyOS
MediumCVE-2025-53529: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalCVE-2025-7137: SQL Injection in SourceCodester Best Salon Management System
MediumCVE-2025-53531: CWE-770: Allocation of Resources Without Limits or Throttling in LabRedesCefetRJ WeGIA
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.