2 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm. Múltiples vulnerabilidades de XSS en los routers ASUS RT-G32 con firmware 2.0.2.6 y 2.0.3.2 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro (1) next_page, (2) group_id, (3) action_script, o (4) flag en start_apply.htm. • http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Mar/42 http://websecurity.com.ua/7644 http://www.securityfocus.com/bid/73296 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 3

Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm. Vulnerabilidad de CSRF en los routers ASUS RT-G32 con firmware 2.0.2.6 y 2.0.3.2 permite a atacantes remotos secuestrar la autenticación de administradores por peticiones que cambian la contraseña de administrador a través de una petición a start_apply.htm. • http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Mar/42 http://websecurity.com.ua/7644 http://www.securityfocus.com/bid/73294 • CWE-352: Cross-Site Request Forgery (CSRF) •