Vulnerability CVE-2014-9020


Published: 2014-11-20

Description:
Cross-site scripting (XSS) vulnerability in the Quick Stats page (psilan.cgi) in ZTE ZXDSL 831 and 831CII allows remote attackers to inject arbitrary web script or HTML via the domainname parameter in a save action. NOTE: this issue was SPLIT from CVE-2014-9021 per ADT1 due to different affected products and codebases.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zteusa -> Zxdsl 831 
Zteusa -> Zxdsl 831cii 
ZTE -> Zxdsl 831 
ZTE -> Zxdsl 831cii 

 References:
http://packetstormsecurity.com/files/129016/ZTE-831CII-Hardcoded-Credential-XSS-CSRF.html
http://packetstormsecurity.com/files/129017/ZTE-ZXDSL-831-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/533930/100/0/threaded
http://www.securityfocus.com/archive/1/533931/100/0/threaded
http://www.securityfocus.com/bid/70984
http://www.securityfocus.com/bid/70985
https://exchange.xforce.ibmcloud.com/vulnerabilities/98584

Copyright 2024, cxsecurity.com

 

Back to Top