Vulnerability CVE-2014-3428


Published: 2014-06-16   Modified: 2014-06-17

Description:
Cross-site scripting (XSS) vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary web script or HTML via the model parameter to servlet.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Yealink VoIP Phones XSS / CRLF Injection
J. Oquendo
13.06.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yealink -> Voip phone 
Yealink -> Voip phone firmware 

 References:
http://packetstormsecurity.com/files/127081/Yealink-VoIP-Phones-XSS-CRLF-Injection.html
http://seclists.org/fulldisclosure/2014/Jun/74
http://www.securityfocus.com/archive/1/532410/100/0/threaded
http://www.securityfocus.com/bid/68023

Copyright 2024, cxsecurity.com

 

Back to Top