CVE-2007-5562

Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.
Configurations

Configuration 1 (hide)

cpe:2.3:h:netgear:ssl312:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-10-18 20:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-5562

Mitre link : CVE-2007-5562

CVE.ORG link : CVE-2007-5562


JSON object : View

Products Affected

netgear

  • ssl312
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')