CVE-2014-0338

Multiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:watchguard:fireware:11.7:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.6:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.5:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.3:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7.4:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7.2:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.1:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.8:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7.3:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6:*:*:*:*:*:*:*

Information

Published : 2014-03-16 07:06

Updated : 2015-07-24 11:33


NVD link : CVE-2014-0338

Mitre link : CVE-2014-0338


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

watchguard

  • fireware