4.3
CVSSv2

CVE-2007-5562

Published: 18/10/2007 Updated: 29/07/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote malicious users to inject arbitrary web script or HTML via the err parameter in the context of an error page.

Vulnerable Product Search on Vulmon Subscribe to Product

netgear ssl312

Exploits

source: wwwsecurityfocuscom/bid/26073/info NETGEAR ProSafe SSL VPN Concentrator 25-SSL312 is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input Exploiting this vulnerability may allow an attacker to perform cross-site scripting attacks on unsuspecting users in the context of the affec ...