Vulnerability CVE-2007-5562


Published: 2007-10-18   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Netgear -> Ssl312 

 References:
http://xforce.iss.net/xforce/xfdb/37216
http://www.vupen.com/english/advisories/2007/3542
http://www.smash-the-stack.net/articles/Netgear_SSL312_XSS_Advisory.txt
http://www.securityfocus.com/bid/26073
http://securitytracker.com/id?1018817
http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0358.html
http://secunia.com/advisories/27238

Copyright 2024, cxsecurity.com

 

Back to Top