Vulnerability CVE-2014-2045


Published: 2017-01-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Viprinet Multichannel VPN Router 300 Cross Site Scripting
Tim Brown
07.02.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Viprinet -> Multichannel vpn router 300 firmware 

 References:
http://packetstormsecurity.com/files/135613/Viprinet-Multichannel-VPN-Router-300-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2016/Feb/8
http://www.securityfocus.com/archive/1/537441/100/0/threaded
https://www.exploit-db.com/exploits/39407/
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2045/

Copyright 2024, cxsecurity.com

 

Back to Top