[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-5562Date: (C)2007-10-18   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1018817
http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0358.html
BID-26073
SECUNIA-27238
ADV-2007-3542
http://www.smash-the-stack.net/articles/Netgear_SSL312_XSS_Advisory.txt
netgear-prosafe-interface-xss(37216)

CPE    1
cpe:/h:netgear:ssl312
CWE    1
CWE-79

© SecPod Technologies