CVE-2011-5284 – SmoothWall Express 3.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2011-5284
Cross-site request forgery (CSRF) vulnerability in the web management interface in httpd/cgi-bin/shutdown.cgi in Smoothwall Express 3.1 and 3.0 SP3 and earlier allows remote attackers to hijack the authentication of administrators for requests that perform a reboot via a request to cgi-bin/shutdown.cgi. Vulnerabilidad de CSRF en la interfaz de gestión web en httpd/cgi-bin/shutdown.cgi en Smoothwall Express 3.1 y 3.0 SP3 y anteriores permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que realizan un reinicio a través de una solicitud a cgi-bin/shutdown.cgi. • https://www.exploit-db.com/exploits/16006 http://osvdb.org/show/osvdb/70497 http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html http://www.exploit-db.com/exploits/16006 https://exchange.xforce.ibmcloud.com/vulnerabilities/99403 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2011-5283 – SmoothWall Express 3.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2011-5283
Cross-site scripting (XSS) vulnerability in the web management interface in httpd/cgi-bin/ipinfo.cgi in Smoothwall Express 3.1 and 3.0 SP3 and earlier allows remote attackers to inject arbitrary web script or HTML via the IP parameter in a Run action. Vulnerabilidad de XSS en la interfaz de gestión de web en httpd/cgi-bin/ipinfo.cgi en Smoothwall Express 3.1 y 3.0 SP3 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro IP en una acción Run. • https://www.exploit-db.com/exploits/16006 http://osvdb.org/show/osvdb/70496 http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html http://www.exploit-db.com/exploits/16006 https://exchange.xforce.ibmcloud.com/vulnerabilities/99404 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-9430
https://notcve.org/view.php?id=CVE-2014-9430
Cross-site scripting (XSS) vulnerability in httpd/cgi-bin/vpn.cgi/vpnconfig.dat in Smoothwall Express 3.0 SP3 allows remote attackers to inject arbitrary web script or HTML via the COMMENT parameter in an Add action. Vulnerabilidad de XSS en httpd/cgi-bin/vpn.cgi/vpnconfig.dat en Smoothwall Express 3.0 SP3 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro COMMENT en una acción Add. • http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html https://exchange.xforce.ibmcloud.com/vulnerabilities/99404 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-9429
https://notcve.org/view.php?id=CVE-2014-9429
Multiple cross-site scripting (XSS) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to inject arbitrary web script or HTML via the (1) PROFILENAME parameter in a Save action to httpd/cgi-bin/pppsetup.cgi or (2) COMMENT parameter in an Add action to httpd/cgi-bin/ddns.cgi. Múltiples vulnerabilidades de XSS en Smoothwall Express 3.1 y 3.0 SP3 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de (1) el parámetro PROFILENAME en una acción Save en httpd/cgi-bin/pppsetup.cgi o (2) el parámetro COMMENT en una acción Add en httpd/cgi-bin/ddns.cgi. • http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html https://exchange.xforce.ibmcloud.com/vulnerabilities/99404 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-9431
https://notcve.org/view.php?id=CVE-2014-9431
Multiple cross-site request forgery (CSRF) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to hijack the authentication of administrators for requests that change the (1) admin or (2) dial password via a request to httpd/cgi-bin/changepw.cgi. Múltiples vulnerabilidades de CSRF en Smoothwall Express 3.1 y 3.0 SP3 permiten a atacantes remotos secuestrar la autenticación de administradores para solicitudes que cambian la contraseña de (1) administración o (2) dial a través de una solicitud a httpd/cgi-bin/changepw.cgi. • http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html https://exchange.xforce.ibmcloud.com/vulnerabilities/99403 • CWE-352: Cross-Site Request Forgery (CSRF) •