CVE-2016-9834
Sophos Cyberoam - Cross-site scripting
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
An XSS vulnerability allows remote attackers to execute arbitrary client side script on vulnerable installations of Sophos Cyberoam firewall devices with firmware through 10.6.4. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of a request to the "LiveConnectionDetail.jsp" application. GET parameters "applicationname" and "username" are improperly sanitized allowing an attacker to inject arbitrary JavaScript into the page. This can be abused by an attacker to perform a cross-site scripting attack on the user. A vulnerable URI is /corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp.
Una vulnerabilidad de tipo XSS, permite a los atacantes remotos ejecutar script arbitrario del lado del cliente en instalaciones vulnerables de dispositivos de firewall de Sophos Cyberoam firmware hasta la versión 10.6.4. La interacción del usuario es requerida para explotar esta vulnerabilidad, ya que la victima debe visitar una página maliciosa o abrir un archivo malicioso. El fallo específico se presenta en el manejo de una petición a la aplicación "LiveConnectionDetail.jsp". Los parámetros GET "applicationname" y "username" están apropiadamente saneados, permitiendo a un atacante inyectar JavaScript arbitrario en la página. Un atacante puede violar esto para realizar un ataque de tipo cross-site scripting en el usuario. Un URI vulnerable es /corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp.
Sophos Cyberoam with firmware versions 10.6.4 and below suffer from a cross site scripting vulnerability.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-12-05 CVE Reserved
- 2017-05-25 First Exploit
- 2017-06-07 CVE Published
- 2024-03-28 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (2)
URL | Tag | Source |
---|---|---|
http://seclists.org/bugtraq/2017/Jun/4 | Mailing List |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/42062 | 2017-05-25 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Sophos Search vendor "Sophos" | Cyberoam Firmware Search vendor "Sophos" for product "Cyberoam Firmware" | <= 10.6.4 Search vendor "Sophos" for product "Cyberoam Firmware" and version " <= 10.6.4" | - |
Affected
| in | Sophos Search vendor "Sophos" | Cyberoam Search vendor "Sophos" for product "Cyberoam" | - | - |
Safe
|