// For flags

CVE-2017-18014

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option "Web Server Protection") in the webadmin interface, and execute any action available to the webadmin of the firewall (e.g., creating a new user, enabling SSH, or adding an SSH authorized key). The WAF log page will execute the "User-Agent" parameter in the HTTP POST request.

Se ha descubierto un problema NC-25986 en el subsistema de informes de Sophos XG Firewall with SFOS en versiones anteriores a la 17.0.3 MR3. Un usuario sin autenticar puede desencadenar una vulnerabilidad de Cross-Site Scripting (XSS) persistente en la página de informes WAF (Control Center -> Log Viewer -> en el filtro opción "Web Server Protection") en la interfaz webadmin y ejecutar cualquier acción disponible para el webadmin del firewall (por ejemplo, crear un nuevo usuario, habilitar SSH o añadir la clave SSH autorizada). La página de informes WAF ejecutará el parámetro "User-Agent" en la petición HTTP POST.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-01 CVE Reserved
  • 2018-01-12 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sophos
Search vendor "Sophos"
Sfos
Search vendor "Sophos" for product "Sfos"
<= 17.0
Search vendor "Sophos" for product "Sfos" and version " <= 17.0"
-
Affected
in Sophos
Search vendor "Sophos"
Xg Firewall
Search vendor "Sophos" for product "Xg Firewall"
--
Safe
Sophos
Search vendor "Sophos"
Sfos
Search vendor "Sophos" for product "Sfos"
17.0
Search vendor "Sophos" for product "Sfos" and version "17.0"
mr1
Affected
in Sophos
Search vendor "Sophos"
Xg Firewall
Search vendor "Sophos" for product "Xg Firewall"
--
Safe
Sophos
Search vendor "Sophos"
Sfos
Search vendor "Sophos" for product "Sfos"
17.0
Search vendor "Sophos" for product "Sfos" and version "17.0"
mr2
Affected
in Sophos
Search vendor "Sophos"
Xg Firewall
Search vendor "Sophos" for product "Xg Firewall"
--
Safe
Sophos
Search vendor "Sophos"
Sfos
Search vendor "Sophos" for product "Sfos"
17.0
Search vendor "Sophos" for product "Sfos" and version "17.0"
mr3
Affected
in Sophos
Search vendor "Sophos"
Xg Firewall
Search vendor "Sophos" for product "Xg Firewall"
--
Safe