CVE-2016-3968

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Cyberoam CR100iNG UTM appliance with firmware 10.6.3 MR-1 build 503, CR35iNG UTM appliance with firmware 10.6.2 MR-1 build 383, and CR35iNG UTM appliance with firmware 10.6.2 Build 378 allow remote attackers to inject arbitrary web script or HTML via the (1) ipFamily parameter to corporate/webpages/trafficdiscovery/LiveConnections.jsp; the (2) ipFamily, (3) applicationname, or (4) username parameter to corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp; or the (5) X-Forwarded-For HTTP header.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:sophos:cyberoam_cr100ing_utm:-:*:*:*:*:*:*:*
cpe:2.3:o:sophos:cyberoam_cr100ing_utm_firmware:10.6.3_mr-1_build_503:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:h:sophos:cyberoam_cr35ing_utm:-:*:*:*:*:*:*:*
OR cpe:2.3:o:sophos:cyberoam_cr35ing_utm_firmware:10.6.2_mr-1_build_383:*:*:*:*:*:*:*
cpe:2.3:o:sophos:cyberoam_cr35ing_utm_firmware:10.6.2_build_378:*:*:*:*:*:*:*

Information

Published : 2016-04-06 11:59

Updated : 2016-04-07 12:07


NVD link : CVE-2016-3968

Mitre link : CVE-2016-3968


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sophos

  • cyberoam_cr35ing_utm_firmware
  • cyberoam_cr35ing_utm
  • cyberoam_cr100ing_utm
  • cyberoam_cr100ing_utm_firmware