Multiple Cross-Site Scripting (XSS) Vulnerabilities in Viprinet Multichannel VPN Router 300

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Viprinet Multichannel VPN Router 300

CVE-2014-2045 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.

Learn more about our Web App Pen Testing.