Vulnerability CVE-2013-5702


Published: 2013-10-19

Description:
Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Watchguard Server Center 11.7.4 Cross Site Scripting
Julien Ahrens
22.10.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Watchguard -> Watchguard system manager 
Watchguard -> Fireware 

 References:
http://watchguardsecuritycenter.com/2013/10/17/xtm-11-8-secfixes/
http://watchguardsecuritycenter.com/2013/10/17/watchguard-dimension-and-fireware-xtm-11-8/

Copyright 2024, cxsecurity.com

 

Back to Top