CVE-2017-18014

An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option "Web Server Protection") in the webadmin interface, and execute any action available to the webadmin of the firewall (e.g., creating a new user, enabling SSH, or adding an SSH authorized key). The WAF log page will execute the "User-Agent" parameter in the HTTP POST request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:*
cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:sophos:sfos:17.0:mr1:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.0:mr2:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.0:mr3:*:*:*:*:*:*
cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-12 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-18014

Mitre link : CVE-2017-18014

CVE.ORG link : CVE-2017-18014


JSON object : View

Products Affected

sophos

  • sfos
  • xg_firewall
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')