CVE-2016-9834

An XSS vulnerability allows remote attackers to execute arbitrary client side script on vulnerable installations of Sophos Cyberoam firewall devices with firmware through 10.6.4. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of a request to the "LiveConnectionDetail.jsp" application. GET parameters "applicationname" and "username" are improperly sanitized allowing an attacker to inject arbitrary JavaScript into the page. This can be abused by an attacker to perform a cross-site scripting attack on the user. A vulnerable URI is /corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp.
References
Link Resource
http://seclists.org/bugtraq/2017/Jun/4 Mailing List Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sophos:cyberoam_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sophos:cyberoam:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-07 12:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-9834

Mitre link : CVE-2016-9834

CVE.ORG link : CVE-2016-9834


JSON object : View

Products Affected

sophos

  • cyberoam
  • cyberoam_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')