// For flags

CVE-2017-9931

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.

Se presenta un problema de tipo Cross-Site Scripting (XSS) en Green Packet DX-350 versión de Firmware v2.8.9.5-g1.4.8-atheeb, como es demostrado por el parámetro action en el archivo ajax.cgi.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-06-26 CVE Reserved
  • 2017-07-21 CVE Published
  • 2023-05-31 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Greenpacket
Search vendor "Greenpacket"
Dx-350 Firmware
Search vendor "Greenpacket" for product "Dx-350 Firmware"
2.8.9.5-g1.4.8-atheeb
Search vendor "Greenpacket" for product "Dx-350 Firmware" and version "2.8.9.5-g1.4.8-atheeb"
-
Affected
in Greenpacket
Search vendor "Greenpacket"
Dx-350
Search vendor "Greenpacket" for product "Dx-350"
--
Safe