CVE-2023-51737: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Hathway Skyworth Router CM5100
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Preshared Phrase parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
AI Analysis
Technical Summary
CVE-2023-51737 is a cross-site scripting (XSS) vulnerability identified in the Hathway Skyworth Router CM5100, specifically in version 4.1.1.24. The root cause of this vulnerability lies in improper neutralization of user-supplied input during web page generation, classified under CWE-79. The affected parameter is the 'Preshared Phrase' field in the router's web interface, which lacks sufficient input validation and sanitization. An attacker with remote access to the router's web interface can supply specially crafted input to this parameter, resulting in stored XSS. Stored XSS means the malicious script is saved on the device and executed whenever the vulnerable page is loaded by an authenticated user. The CVSS v3.1 base score is 6.9, indicating a medium severity. The vector string (AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N) shows that the attack is network-based, requires low attack complexity, but needs high privileges (authenticated user) and user interaction (clicking or loading the page). The scope is changed, meaning the vulnerability affects components beyond the initially vulnerable component. Successful exploitation could allow an attacker to execute arbitrary scripts in the context of the router's web interface, potentially leading to session hijacking, unauthorized configuration changes, or further attacks on the internal network. No known exploits are currently in the wild, and no patches have been published yet. The vulnerability was published on January 17, 2024, and assigned by CERT-In with enrichment from CISA.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to network infrastructure security. The Skyworth CM5100 router is used in some broadband deployments, including by Hathway, which may have presence in European markets or in organizations using imported hardware. Exploitation could allow attackers to compromise router management sessions, potentially altering network configurations, redirecting traffic, or enabling persistent access. This could lead to data interception, lateral movement within corporate networks, or disruption of services. The requirement for authenticated access limits the attack surface to insiders or attackers who have obtained credentials, but social engineering or phishing could facilitate this. The stored XSS nature means that multiple users accessing the router interface could be affected, amplifying impact. Confidentiality is moderately impacted due to possible session hijacking and data leakage, integrity is highly impacted due to possible unauthorized configuration changes, and availability is not directly affected. Given the critical role of routers in enterprise and ISP networks, exploitation could have cascading effects on network security and data privacy compliance under GDPR.
Mitigation Recommendations
Organizations should immediately audit their network environments for the presence of Hathway Skyworth CM5100 routers running version 4.1.1.24. Since no official patch is currently available, mitigation should focus on limiting access to the router's web interface by: 1) Restricting management interface access to trusted IP addresses or VPN-only access. 2) Enforcing strong authentication policies, including multi-factor authentication if supported. 3) Monitoring router logs for suspicious activities or repeated failed login attempts. 4) Educating users and administrators about phishing and social engineering risks to prevent credential compromise. 5) If possible, replacing or upgrading affected routers to versions without this vulnerability or alternative hardware. 6) Implementing web application firewall (WAF) rules or network intrusion detection systems (NIDS) that can detect and block XSS payloads targeting the router interface. 7) Regularly reviewing and sanitizing configuration parameters, especially those accepting user input. Once a vendor patch is released, prioritize immediate deployment. Additionally, network segmentation should be employed to isolate management interfaces from general user networks.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands
CVE-2023-51737: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Hathway Skyworth Router CM5100
Description
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Preshared Phrase parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
AI-Powered Analysis
Technical Analysis
CVE-2023-51737 is a cross-site scripting (XSS) vulnerability identified in the Hathway Skyworth Router CM5100, specifically in version 4.1.1.24. The root cause of this vulnerability lies in improper neutralization of user-supplied input during web page generation, classified under CWE-79. The affected parameter is the 'Preshared Phrase' field in the router's web interface, which lacks sufficient input validation and sanitization. An attacker with remote access to the router's web interface can supply specially crafted input to this parameter, resulting in stored XSS. Stored XSS means the malicious script is saved on the device and executed whenever the vulnerable page is loaded by an authenticated user. The CVSS v3.1 base score is 6.9, indicating a medium severity. The vector string (AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N) shows that the attack is network-based, requires low attack complexity, but needs high privileges (authenticated user) and user interaction (clicking or loading the page). The scope is changed, meaning the vulnerability affects components beyond the initially vulnerable component. Successful exploitation could allow an attacker to execute arbitrary scripts in the context of the router's web interface, potentially leading to session hijacking, unauthorized configuration changes, or further attacks on the internal network. No known exploits are currently in the wild, and no patches have been published yet. The vulnerability was published on January 17, 2024, and assigned by CERT-In with enrichment from CISA.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to network infrastructure security. The Skyworth CM5100 router is used in some broadband deployments, including by Hathway, which may have presence in European markets or in organizations using imported hardware. Exploitation could allow attackers to compromise router management sessions, potentially altering network configurations, redirecting traffic, or enabling persistent access. This could lead to data interception, lateral movement within corporate networks, or disruption of services. The requirement for authenticated access limits the attack surface to insiders or attackers who have obtained credentials, but social engineering or phishing could facilitate this. The stored XSS nature means that multiple users accessing the router interface could be affected, amplifying impact. Confidentiality is moderately impacted due to possible session hijacking and data leakage, integrity is highly impacted due to possible unauthorized configuration changes, and availability is not directly affected. Given the critical role of routers in enterprise and ISP networks, exploitation could have cascading effects on network security and data privacy compliance under GDPR.
Mitigation Recommendations
Organizations should immediately audit their network environments for the presence of Hathway Skyworth CM5100 routers running version 4.1.1.24. Since no official patch is currently available, mitigation should focus on limiting access to the router's web interface by: 1) Restricting management interface access to trusted IP addresses or VPN-only access. 2) Enforcing strong authentication policies, including multi-factor authentication if supported. 3) Monitoring router logs for suspicious activities or repeated failed login attempts. 4) Educating users and administrators about phishing and social engineering risks to prevent credential compromise. 5) If possible, replacing or upgrading affected routers to versions without this vulnerability or alternative hardware. 6) Implementing web application firewall (WAF) rules or network intrusion detection systems (NIDS) that can detect and block XSS payloads targeting the router interface. 7) Regularly reviewing and sanitizing configuration parameters, especially those accepting user input. Once a vendor patch is released, prioritize immediate deployment. Additionally, network segmentation should be employed to isolate management interfaces from general user networks.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- CERT-In
- Date Reserved
- 2023-12-22T09:53:53.227Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682df6dbc4522896dcc0b1a0
Added to database: 5/21/2025, 3:52:59 PM
Last enriched: 7/7/2025, 2:12:23 PM
Last updated: 8/15/2025, 11:52:59 PM
Views: 11
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.