CVE-2014-2045

Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:viprinet:multichannel_vpn_router_300_firmware:2013070830:*:*:*:*:*:*:*
cpe:2.3:o:viprinet:multichannel_vpn_router_300_firmware:2013080900:*:*:*:*:*:*:*
cpe:2.3:h:viprinet:multichannel_vpn_router_300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-20 15:59

Updated : 2024-02-28 15:44


NVD link : CVE-2014-2045

Mitre link : CVE-2014-2045

CVE.ORG link : CVE-2014-2045


JSON object : View

Products Affected

viprinet

  • multichannel_vpn_router_300_firmware
  • multichannel_vpn_router_300
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')