CVE-2017-14615

An FBX-5313 issue was discovered in WatchGuard Fireware before 12.0. When a failed login attempt is made to the login endpoint of the XML-RPC interface, if JavaScript code, properly encoded to be consumed by XML parsers, is embedded as value of the user element, the code will be rendered in the context of any logged in user in the Web UI visiting "Traffic Monitor" sections "Events" and "All." As a side effect, no further events will be visible in the Traffic Monitor until the device is restarted.
Configurations

Configuration 1 (hide)

cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-20 20:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14615

Mitre link : CVE-2017-14615

CVE.ORG link : CVE-2017-14615


JSON object : View

Products Affected

watchguard

  • fireware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')