Vulnerability CVE-2015-4587


Published: 2015-06-18

Description:
Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.

See advisories in our WLB2 database:
Topic
Author
Date
Low
CellPipe 7130 Cross Site Scripting
Dionisia Leratak...
17.06.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alcatel-lucent -> Cellpipe 7130 router firmware 

 References:
http://packetstormsecurity.com/files/132327/CellPipe-7130-Cross-Site-Scripting.html
http://www.securityfocus.com/bid/75305

Copyright 2024, cxsecurity.com

 

Back to Top