CVE-2017-8838

XSS via syncid exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093. The affected script is cgi-bin/HASync/hasync.cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:peplink:b305hw2_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_305:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:peplink:380hw6_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_380:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:peplink:580hw2_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_580:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:peplink:710hw3_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_710:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:peplink:1350hw2_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_1350:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:peplink:2500_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_2500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-05 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8838

Mitre link : CVE-2017-8838

CVE.ORG link : CVE-2017-8838


JSON object : View

Products Affected

peplink

  • b305hw2_firmware
  • balance_710
  • 380hw6_firmware
  • balance_580
  • 1350hw2_firmware
  • balance_380
  • 580hw2_firmware
  • balance_1350
  • balance_305
  • 710hw3_firmware
  • 2500_firmware
  • balance_2500
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')