HomeSeer HS2 Web Interface Multiple Vulnerabilities

Summary
This host is running HomeSeer HS2 and is prone to multiple vulnerabilities.
Impact
Successful exploitation will allow attacker to execute arbitrary HTML and script code in a user's browser session in the context of a vulnerable site and gain sensitive information via directory traversal attacks. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
The flaws are due to improper validation of user-supplied input passed via the URL, which allows attacker to conduct stored and reflective xss by sending a crafted request with JavaScript to web interface and causing the JavaScript to be stored in the log viewer page.
Affected
HomeSeer HS2 version 2.5.0.20
References