CVE-2005-1006

Multiple cross-site scripting (XSS) vulnerabilities in SonicWALL SOHO 5.1.7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) the user login name, which is not filtered when the administrator views the log file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:soho_firmware:5.1.7.0:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho:-:*:*:*:*:*:*:*

History

23 Jun 2022, 16:42

Type Values Removed Values Added
References (OSVDB) http://www.osvdb.org/15261 - (OSVDB) http://www.osvdb.org/15261 - Broken Link
References (SECUNIA) http://secunia.com/advisories/14823 - (SECUNIA) http://secunia.com/advisories/14823 - Not Applicable
References (SECTRACK) http://securitytracker.com/id?1013638 - (SECTRACK) http://securitytracker.com/id?1013638 - Broken Link, Third Party Advisory, VDB Entry
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/19960 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/19960 - Third Party Advisory, VDB Entry
References (MISC) http://www.oliverkarow.de/research/SonicWall.txt - Exploit (MISC) http://www.oliverkarow.de/research/SonicWall.txt - Exploit, Third Party Advisory
References (OSVDB) http://www.osvdb.org/15262 - (OSVDB) http://www.osvdb.org/15262 - Broken Link
References (BUGTRAQ) http://archives.neohapsis.com/archives/bugtraq/2005-04/0041.html - Exploit (BUGTRAQ) http://archives.neohapsis.com/archives/bugtraq/2005-04/0041.html - Broken Link, Exploit
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/19958 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/19958 - Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/12984 - Exploit (BID) http://www.securityfocus.com/bid/12984 - Exploit, Third Party Advisory, VDB Entry
First Time Sonicwall soho Firmware
CPE cpe:2.3:h:sonicwall:soho:5.1.7.0:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:soho_firmware:5.1.7.0:*:*:*:*:*:*:*
CWE NVD-CWE-Other CWE-79

Information

Published : 2005-05-02 04:00

Updated : 2023-12-10 10:28


NVD link : CVE-2005-1006

Mitre link : CVE-2005-1006

CVE.ORG link : CVE-2005-1006


JSON object : View

Products Affected

sonicwall

  • soho
  • soho_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')