Vulnerability CVE-2017-9931


Published: 2017-07-21

Description:
Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Greenpacket -> Dx-350 firmware 

 References:
https://iscouncil.blogspot.com/2017/07/green-packet-dx-350-vulnerable-to-cross.html

Copyright 2024, cxsecurity.com

 

Back to Top