6.1
CVSSv3

CVE-2016-9834

Published: 07/06/2017 Updated: 14/06/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An XSS vulnerability allows remote malicious users to execute arbitrary client side script on vulnerable installations of Sophos Cyberoam firewall devices with firmware up to and including 10.6.4. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of a request to the "LiveConnectionDetail.jsp" application. GET parameters "applicationname" and "username" are improperly sanitized allowing an malicious user to inject arbitrary JavaScript into the page. This can be abused by an malicious user to perform a cross-site scripting attack on the user. A vulnerable URI is /corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp.

Vulnerable Product Search on Vulmon Subscribe to Product

sophos cyberoam_firmware

Exploits

# Exploit Title: Sophos Cyberoam – Cross-site scripting (XSS) vulnerability # Date: 25/05/2017 # Exploit Author: Bhadresh Patel # Version: <= Firmware Version 1064 # CVE : CVE-2016-9834 This is an article with video tutorial for Sophos Cyberoam – Cross-site scripting (XSS) vulnerability -------------------------------------------------- ...
Sophos Cyberoam with firmware versions 1064 and below suffer from a cross site scripting vulnerability ...