CVE-2016-3968 (cyberoam_cr100ing_utm_firmware, cyberoam_cr35ing_utm_firmware)

CVE-2016-3968 (cyberoam_cr100ing_utm_firmware, cyberoam_cr35ing_utm_firmware)

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Cyberoam CR100iNG UTM appliance with firmware 10.6.3 MR-1 build 503, CR35iNG UTM appliance with firmware 10.6.2 MR-1 build 383, and CR35iNG UTM appliance with firmware 10.6.2 Build 378 allow remote attackers to inject arbitrary web script or HTML via the (1) ipFamily parameter to corporate/webpages/trafficdiscovery/LiveConnections.jsp; the (2) ipFamily, (3) applicationname, or (4) username parameter to corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp; or the (5) X-Forwarded-For HTTP header.

Source: CVE-2016-3968 (cyberoam_cr100ing_utm_firmware, cyberoam_cr35ing_utm_firmware)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다