CVE-2016-3968
Published Apr 6, 2016
Last updated 9 years ago
Overview
- Description
- Multiple cross-site scripting (XSS) vulnerabilities in Sophos Cyberoam CR100iNG UTM appliance with firmware 10.6.3 MR-1 build 503, CR35iNG UTM appliance with firmware 10.6.2 MR-1 build 383, and CR35iNG UTM appliance with firmware 10.6.2 Build 378 allow remote attackers to inject arbitrary web script or HTML via the (1) ipFamily parameter to corporate/webpages/trafficdiscovery/LiveConnections.jsp; the (2) ipFamily, (3) applicationname, or (4) username parameter to corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp; or the (5) X-Forwarded-For HTTP header.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:sophos:cyberoam_cr100ing_utm:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AA5F8E8C-782B-4A5A-A42A-37C6FFDA0F64" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:sophos:cyberoam_cr100ing_utm_firmware:10.6.3_mr-1_build_503:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E1815694-3DBE-409D-9500-F03F6A9C8E93" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:sophos:cyberoam_cr35ing_utm:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "66ADACF6-69F0-4266-AEB5-1C3527028629" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:sophos:cyberoam_cr35ing_utm_firmware:10.6.2_build_378:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2DC9F6ED-B657-4FD9-BB1A-840B01A8E006" }, { "criteria": "cpe:2.3:o:sophos:cyberoam_cr35ing_utm_firmware:10.6.2_mr-1_build_383:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A26058D-1707-4487-AF46-C0F8EC959368" } ], "operator": "OR" } ], "operator": "AND" } ]