Vulnerabilites related to huawei - mt882
var-200912-0136
Vulnerability from variot

Multiple cross-site scripting (XSS) vulnerabilities in multiple scripts in Forms/ in Huawei MT882 V100R002B020 ARG-T running firmware 3.7.9.98 allow remote attackers to inject arbitrary web script or HTML via the (1) BackButton parameter to error_1; (2) wzConnFlag parameter to fresh_pppoe_1; (3) diag_pppindex_argen and (4) DiagStartFlag parameters to rpDiag_argen_1; (5) wzdmz_active and (6) wzdmzHostIP parameters to rpNATdmz_argen_1; (7) wzVIRTUALSVR_endPort, (8) wzVIRTUALSVR_endPortLocal, (9) wzVIRTUALSVR_IndexFlag, (10) wzVIRTUALSVR_localIP, (11) wzVIRTUALSVR_startPort, and (12) wzVIRTUALSVR_startPortLocal parameters to rpNATvirsvr_argen_1; (13) Connect_DialFlag, (14) Connect_DialHidden, and (15) Connect_Flag parameters to rpStatus_argen_1; (16) Telephone_select, and (17) wzFirstFlag parameters to rpwizard_1; and (18) wzConnectFlag parameter to rpwizPppoe_1. (1) error_1 To BackButton Parameters (2) fresh_pppoe_1 To wzConnFlag Parameters (3) rpDiag_argen_1 To diag_pppindex_argen Parameters (4) rpDiag_argen_1 To DiagStartFlag Parameters (5) rpNATdmz_argen_1 To wzdmz_active Parameters (6) rpNATdmz_argen_1 To wzdmzHostIP Parameters (7) rpNATvirsvr_argen_1 To wzVIRTUALSVR_endPort Parameters (8) rpNATvirsvr_argen_1 To wzVIRTUALSVR_endPortLocal Parameters (9) rpNATvirsvr_argen_1 To wzVIRTUALSVR_IndexFlag Parameters (10) rpNATvirsvr_argen_1 To wzVIRTUALSVR_localIP Parameters (11) rpNATvirsvr_argen_1 To wzVIRTUALSVR_startPort Parameters (12) rpNATvirsvr_argen_1 To wzVIRTUALSVR_startPortLocal Parameters (13) rpStatus_argen_1 To Connect_DialFlag Parameters (14) rpStatus_argen_1 To Connect_DialHidden Parameters (15) rpStatus_argen_1 To Connect_Flag Parameters (16) rpwizard_1 To Telephone_select Parameters (17) rpwizard_1 To wzFirstFlag Parameters (18) rpwizPppoe_1 To wzConnectFlag Parameters. Huawei MT882 is prone to multiple cross-site scripting vulnerabilities and an information-disclosure vulnerability. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The attacker may also obtain sensitive information. Huawei MT882 firmware 3.7.9.98 is vulnerable; other versions may also be affected. Huawei MT882l is a small ADSL modem. Multiple scripts in Forms/ of the MT882l cat do not properly filter parameter requests submitted by users. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com

TITLE: Huawei MT882 Multiple Cross-Site Scripting Vulnerabilities

SECUNIA ADVISORY ID: SA37568

VERIFY ADVISORY: http://secunia.com/advisories/37568/

DESCRIPTION: DecodeX01 has reported multiple vulnerabilities in Huawei MT882, which can be exploited by malicious people to conduct cross-site scripting attacks.

Input passed to the "BackButton" parameter in Forms/error_1, "wzConnFlag" in Forms/fresh_pppoe_1, "diag_pppindex_argen" and "DiagStartFlag" in Forms/rpDiag_argen_1, "wzdmz_active" and "wzdmzHostIP" in Forms/rpNATdmz_argen_1, "wzVIRTUALSVR_endPort", "wzVIRTUALSVR_endPortLocal", "wzVIRTUALSVR_IndexFlag", "wzVIRTUALSVR_localIP", "wzVIRTUALSVR_startPort", and "wzVIRTUALSVR_startPortLocal" in Forms/rpNATvirsvr_argen_1, "Connect_DialFlag", "Connect_DialHidden", and "Connect_Flag" in Forms/rpStatus_argen_1, "Telephone_select" and "wzFirstFlag" in Forms/rpwizard_1, and "wzConnectFlag" in Forms/rpwizPppoe_1 is not properly sanitised before being returned to the user.

The vulnerabilities are reported in version 3.7.9.98.

SOLUTION: Filter malicious characters and character sequences in a proxy.

PROVIDED AND/OR DISCOVERED BY: DecodeX01

ORIGINAL ADVISORY: http://www.exploit-db.com/exploits/10276

About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.

Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200912-0136",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mt882 v100t002b020 arg-t",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "firmware_3.7.9.98"
      },
      {
        "model": "mt882 v100t002b020 arg-t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "firmware 3.7.9.98"
      },
      {
        "model": "mt882",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "3.7.9.98"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37194"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mt882_v100t002b020_arg-t",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "DecodeX01",
    "sources": [
      {
        "db": "BID",
        "id": "37194"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2009-4196",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2009-4196",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-41642",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2009-4196",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-4196",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200912-061",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41642",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple cross-site scripting (XSS) vulnerabilities in multiple scripts in Forms/ in Huawei MT882 V100R002B020 ARG-T running firmware 3.7.9.98 allow remote attackers to inject arbitrary web script or HTML via the (1) BackButton parameter to error_1; (2) wzConnFlag parameter to fresh_pppoe_1; (3) diag_pppindex_argen and (4) DiagStartFlag parameters to rpDiag_argen_1; (5) wzdmz_active and (6) wzdmzHostIP parameters to rpNATdmz_argen_1; (7) wzVIRTUALSVR_endPort, (8) wzVIRTUALSVR_endPortLocal, (9) wzVIRTUALSVR_IndexFlag, (10) wzVIRTUALSVR_localIP, (11) wzVIRTUALSVR_startPort, and (12) wzVIRTUALSVR_startPortLocal parameters to rpNATvirsvr_argen_1; (13) Connect_DialFlag, (14) Connect_DialHidden, and (15) Connect_Flag parameters to rpStatus_argen_1; (16) Telephone_select, and (17) wzFirstFlag parameters to rpwizard_1; and (18) wzConnectFlag parameter to rpwizPppoe_1. (1) error_1 To BackButton Parameters (2) fresh_pppoe_1 To wzConnFlag Parameters (3) rpDiag_argen_1 To diag_pppindex_argen Parameters (4) rpDiag_argen_1 To DiagStartFlag Parameters (5) rpNATdmz_argen_1 To wzdmz_active Parameters (6) rpNATdmz_argen_1 To wzdmzHostIP Parameters (7) rpNATvirsvr_argen_1 To wzVIRTUALSVR_endPort Parameters (8) rpNATvirsvr_argen_1 To wzVIRTUALSVR_endPortLocal Parameters (9) rpNATvirsvr_argen_1 To wzVIRTUALSVR_IndexFlag Parameters (10) rpNATvirsvr_argen_1 To wzVIRTUALSVR_localIP Parameters (11) rpNATvirsvr_argen_1 To wzVIRTUALSVR_startPort Parameters (12) rpNATvirsvr_argen_1 To wzVIRTUALSVR_startPortLocal Parameters (13) rpStatus_argen_1 To Connect_DialFlag Parameters (14) rpStatus_argen_1 To Connect_DialHidden Parameters (15) rpStatus_argen_1 To Connect_Flag Parameters (16) rpwizard_1 To Telephone_select Parameters (17) rpwizard_1 To wzFirstFlag Parameters (18) rpwizPppoe_1 To wzConnectFlag Parameters. Huawei MT882 is prone to multiple cross-site scripting vulnerabilities and an information-disclosure vulnerability. \nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The attacker may also obtain sensitive information. \nHuawei MT882 firmware 3.7.9.98 is vulnerable; other versions may also be affected. Huawei MT882l is a small ADSL modem. Multiple scripts in Forms/ of the MT882l cat do not properly filter parameter requests submitted by users. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nHuawei MT882 Multiple Cross-Site Scripting Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA37568\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/37568/\n\nDESCRIPTION:\nDecodeX01 has reported multiple vulnerabilities in Huawei MT882,\nwhich can be exploited by malicious people to conduct cross-site\nscripting attacks. \n\nInput passed to the \"BackButton\" parameter in Forms/error_1,\n\"wzConnFlag\" in Forms/fresh_pppoe_1, \"diag_pppindex_argen\" and\n\"DiagStartFlag\" in Forms/rpDiag_argen_1, \"wzdmz_active\" and\n\"wzdmzHostIP\" in Forms/rpNATdmz_argen_1, \"wzVIRTUALSVR_endPort\",\n\"wzVIRTUALSVR_endPortLocal\", \"wzVIRTUALSVR_IndexFlag\",\n\"wzVIRTUALSVR_localIP\", \"wzVIRTUALSVR_startPort\", and\n\"wzVIRTUALSVR_startPortLocal\" in Forms/rpNATvirsvr_argen_1,\n\"Connect_DialFlag\", \"Connect_DialHidden\", and \"Connect_Flag\"  in\nForms/rpStatus_argen_1, \"Telephone_select\" and \"wzFirstFlag\" in\nForms/rpwizard_1, and \"wzConnectFlag\" in Forms/rpwizPppoe_1 is not\nproperly sanitised before being returned to the user. \n\nThe vulnerabilities are reported in version 3.7.9.98. \n\nSOLUTION:\nFilter malicious characters and character sequences in a proxy. \n\nPROVIDED AND/OR DISCOVERED BY:\nDecodeX01\n\nORIGINAL ADVISORY:\nhttp://www.exploit-db.com/exploits/10276\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "BID",
        "id": "37194"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "db": "PACKETSTORM",
        "id": "83713"
      }
    ],
    "trust": 2.07
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-41642",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-4196",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "37194",
        "trust": 2.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "10276",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061",
        "trust": 0.7
      },
      {
        "db": "XF",
        "id": "54526",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "37568",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-41642",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "83713",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "db": "BID",
        "id": "37194"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "PACKETSTORM",
        "id": "83713"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "id": "VAR-200912-0136",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T22:14:29.764000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.exploit-db.com/exploits/10276"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/37194"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54526"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4196"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-4196"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/54526"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/37568/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "db": "BID",
        "id": "37194"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "PACKETSTORM",
        "id": "83713"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "db": "BID",
        "id": "37194"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "db": "PACKETSTORM",
        "id": "83713"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-12-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "date": "2009-12-03T00:00:00",
        "db": "BID",
        "id": "37194"
      },
      {
        "date": "2012-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "date": "2009-12-10T17:01:34",
        "db": "PACKETSTORM",
        "id": "83713"
      },
      {
        "date": "2009-12-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "date": "2009-12-04T11:30:00.780000",
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41642"
      },
      {
        "date": "2015-04-13T21:05:00",
        "db": "BID",
        "id": "37194"
      },
      {
        "date": "2012-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      },
      {
        "date": "2009-12-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      },
      {
        "date": "2024-11-21T01:09:07.997000",
        "db": "NVD",
        "id": "CVE-2009-4196"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei MT882 V100R002B020 ARG-T of  Forms/ Cross-site scripting vulnerability in underlying script",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-005178"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xss",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "83713"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200912-061"
      }
    ],
    "trust": 0.7
  }
}

var-201401-0271
Vulnerability from variot

Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately. Allegro RomPager is prone to a URI-redirection vulnerability and a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied input. Attackers can exploit these issues to execute arbitrary script or HTML code, steal cookie-based authentication credentials, and conduct phishing attacks. Other attacks may also be possible. Allegro RomPager 4.07 is vulnerable; other versions may also be affected. Allegro Software Development RomPager is an embedded Web server toolkit from Allegro Software Development in the United States, which allows users to use a common Web browser to manage and control the World Wide Web (WWW) services of network devices such as network printers, switches and routers. The following products and models are affected: ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, D-Link DSL-2640R and DSL-2641R

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0271",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "td-8816",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tp link",
        "version": null
      },
      {
        "model": "wl-174",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sitecom",
        "version": null
      },
      {
        "model": "p-660hw d1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zyxel",
        "version": null
      },
      {
        "model": "rompager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "allegrosoft",
        "version": "4.07"
      },
      {
        "model": "dsl-2640r",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dlink",
        "version": null
      },
      {
        "model": "dsl-2641r",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dlink",
        "version": null
      },
      {
        "model": "mt882",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rompager",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "allegro",
        "version": "4.51"
      },
      {
        "model": "dsl-2640r",
        "scope": null,
        "trust": 0.8,
        "vendor": "d link",
        "version": null
      },
      {
        "model": "dsl-2641r",
        "scope": null,
        "trust": 0.8,
        "vendor": "d link",
        "version": null
      },
      {
        "model": "smartax mt882",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "wl-174",
        "scope": null,
        "trust": 0.8,
        "vendor": "sitecom",
        "version": null
      },
      {
        "model": "td-8816",
        "scope": null,
        "trust": 0.8,
        "vendor": "tp link",
        "version": null
      },
      {
        "model": "p-660hw-d1",
        "scope": null,
        "trust": 0.8,
        "vendor": "zyxel",
        "version": null
      },
      {
        "model": "dsl-2641r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "d link",
        "version": null
      },
      {
        "model": "dsl-2640r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "d link",
        "version": null
      },
      {
        "model": "p660hw-d1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "zyxel",
        "version": "0"
      },
      {
        "model": "td-8816",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tp link",
        "version": "0"
      },
      {
        "model": "wl-174",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sitecom",
        "version": "0"
      },
      {
        "model": "mt882",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "dsl-2641r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "d link",
        "version": "0"
      },
      {
        "model": "dsl-2640r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "d link",
        "version": "0"
      },
      {
        "model": "rompager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "allegro",
        "version": "4.07"
      },
      {
        "model": "rompager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "allegro",
        "version": "4.51"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "63721"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:allegrosoft:rompager",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:d-link:dsl-2640r",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:d-link:dsl-2641r",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:mt882",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:sitecom:wl-174",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:tp-link:td-8816",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:zyxel:p-660hw_d1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Antonio Vzquez Blanco",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2013-6786",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2013-6786",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-66788",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2013-6786",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2013-6786",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201311-215",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-66788",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2013-6786",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the \"forbidden author header\" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page.  NOTE: there is no CVE for a \"URL redirection\" issue that some sources list separately. Allegro RomPager is prone to a URI-redirection vulnerability and a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied input. \nAttackers can exploit these issues to execute arbitrary script or HTML code, steal cookie-based authentication credentials, and conduct phishing attacks. Other attacks may also be possible. \nAllegro RomPager 4.07 is vulnerable; other versions may also be affected. Allegro Software Development RomPager is an embedded Web server toolkit from Allegro Software Development in the United States, which allows users to use a common Web browser to manage and control the World Wide Web (WWW) services of network devices such as network printers, switches and routers. The following products and models are affected: ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, D-Link DSL-2640R and DSL-2641R",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "BID",
        "id": "63721"
      },
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-6786"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2013-6786",
        "trust": 2.9
      },
      {
        "db": "OSVDB",
        "id": "99694",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "63721",
        "trust": 0.5
      },
      {
        "db": "VULHUB",
        "id": "VHN-66788",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-6786",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "db": "BID",
        "id": "63721"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "id": "VAR-201401-0271",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      }
    ],
    "trust": 0.7666666999999999
  },
  "last_update_date": "2024-11-23T22:18:42.566000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RomPager Embedded Web Server Toolkits",
        "trust": 0.8,
        "url": "http://www.allegrosoft.com/embedded-web-server"
      },
      {
        "title": "Allegro RomPager HTTP Referer Header URI Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=234984"
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/r3p3r/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/extremenetworks/cve-search-src "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/dim0niu/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/cve-search/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/pgurudatta/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/kawtar01/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/miradam/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/zwei2008/cve "
      },
      {
        "title": "Instruction and Implementation\ncve-search",
        "trust": 0.1,
        "url": "https://github.com/swastik99/cve-search-master "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/cve-search/cve-search-ng "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/jerfinj/cve-search "
      },
      {
        "title": "Instruction and Implementation\ncve-search",
        "trust": 0.1,
        "url": "https://github.com/swastik99/cve-search "
      },
      {
        "title": "cve-search",
        "trust": 0.1,
        "url": "https://github.com/HR-CERT/modified_cve-search "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://osvdb.org/ref/99/rompager407.pdf"
      },
      {
        "trust": 2.1,
        "url": "http://antoniovazquezblanco.github.io/docs/advisories/advisory_rompagerxss.pdf"
      },
      {
        "trust": 1.8,
        "url": "http://osvdb.org/99694"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-6786"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-6786"
      },
      {
        "trust": 0.3,
        "url": "http://www.allegrosoft.com/embedded-web-server"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/63721"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/r3p3r/cve-search"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/dim0niu/cve-search"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "db": "BID",
        "id": "63721"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "db": "BID",
        "id": "63721"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-01-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "date": "2014-01-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "date": "2013-11-12T00:00:00",
        "db": "BID",
        "id": "63721"
      },
      {
        "date": "2014-01-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "date": "2013-11-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "date": "2014-01-16T19:55:04.607000",
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-01-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-66788"
      },
      {
        "date": "2023-04-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2013-6786"
      },
      {
        "date": "2013-11-12T00:00:00",
        "db": "BID",
        "id": "63721"
      },
      {
        "date": "2014-01-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      },
      {
        "date": "2023-04-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      },
      {
        "date": "2024-11-21T01:59:41.950000",
        "db": "NVD",
        "id": "CVE-2013-6786"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Used in multiple products  Allegro RomPager Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005853"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201311-215"
      }
    ],
    "trust": 0.6
  }
}

var-201602-0072
Vulnerability from variot

GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands. Huawei SmartAX MT882 Used on device GlobespanVirata ftpd There is a service disruption ( Stop device ) There are vulnerabilities that are put into a state. Supplementary information : CWE Vulnerability type by CWE-17: Code ( code ) Has been identified. HuaweiSmartAXMT882 is a router product. Huawei SmartAX MT882 is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users. GlobespanVirata ftpd is one of the FTP services. There is a security vulnerability in GlobespanVirata ftpd 1.0 used in Huawei SmartAX MT882 V200R002B022 Arg version

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0072",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "smartax mt882",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mt882",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002b022_arg"
      },
      {
        "model": "smartax mt882",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v200r002b022 arg"
      },
      {
        "model": "mt882",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mt882",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mt882_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "D\u00e9borah Valeria Higa",
    "sources": [
      {
        "db": "BID",
        "id": "84912"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-2314",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "CVE-2016-2314",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-01127",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "VHN-91133",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.2,
            "id": "CVE-2016-2314",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-2314",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-2314",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-01127",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-290",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-91133",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands. Huawei SmartAX MT882 Used on device GlobespanVirata ftpd There is a service disruption ( Stop device ) There are vulnerabilities that are put into a state. Supplementary information : CWE Vulnerability type by CWE-17: Code ( code ) Has been identified. HuaweiSmartAXMT882 is a router product. Huawei SmartAX MT882 is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users. GlobespanVirata ftpd is one of the FTP services. There is a security vulnerability in GlobespanVirata ftpd 1.0 used in Huawei SmartAX MT882 V200R002B022 Arg version",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "BID",
        "id": "84912"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-2314",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "84912",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "db": "BID",
        "id": "84912"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "id": "VAR-201602-0072",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      }
    ],
    "trust": 1.3666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:34.558000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SmartAX MT820/MT882",
        "trust": 0.8,
        "url": "http://market.huawei.com/hwgg/access/en/products/cpe_portfolio1.html"
      },
      {
        "title": "Patch for HuaweiSmartAXMT882 Denial of Service Vulnerability (CNVD-2016-01127)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/71532"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-17",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://debihiga.wordpress.com/sa-ftp/"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2314"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2314"
      },
      {
        "trust": 0.6,
        "url": "http://support.huawei.com/enterprise/"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "db": "BID",
        "id": "84912"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "db": "BID",
        "id": "84912"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "date": "2016-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "date": "2016-02-11T00:00:00",
        "db": "BID",
        "id": "84912"
      },
      {
        "date": "2016-03-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "date": "2016-02-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "date": "2016-02-15T02:59:19.873000",
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01127"
      },
      {
        "date": "2016-03-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91133"
      },
      {
        "date": "2016-02-11T00:00:00",
        "db": "BID",
        "id": "84912"
      },
      {
        "date": "2016-03-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      },
      {
        "date": "2016-02-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      },
      {
        "date": "2024-11-21T02:48:12.670000",
        "db": "NVD",
        "id": "CVE-2016-2314"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei SmartAX MT882 Used on device  GlobespanVirata ftpd Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001833"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-290"
      }
    ],
    "trust": 0.6
  }
}

var-201602-0083
Vulnerability from variot

The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701. Supplementary information : CWE Vulnerability type by CWE-19: Data Handling ( Data processing ) Has been identified. HuaweiSmartAXMT882 is a router product. A denial of service vulnerability exists in the HuaweiSmartAXMT882 device V200R002B022Arg. The WHIP service relies on the client to send the length field. This can cause a remote attacker to cause a denial of service through the data stream constructed on TCP port 8701. Huawei SmartAX MT882 is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause a denial-of-service condition; denying service to legitimate users. There is a security vulnerability in the Windows-based Host Interface Program (WHIP) service of Huawei SmartAX MT882 V200R002B022 Arg version. The vulnerability comes from the fact that the program determines the buffer size according to the length field in the data packet sent by the client

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0083",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "smartax mt882",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mt882",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002b022"
      },
      {
        "model": "smartax mt882",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v200r002b022 arg"
      },
      {
        "model": "mt882",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "v200r002b022"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mt882",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mt882_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "D\u00e9borah Valeria Higa.",
    "sources": [
      {
        "db": "BID",
        "id": "84915"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-2231",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2016-2231",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-01128",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-91050",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-2231",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-2231",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-2231",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-01128",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-289",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-91050",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701. Supplementary information : CWE Vulnerability type by CWE-19: Data Handling ( Data processing ) Has been identified. HuaweiSmartAXMT882 is a router product. A denial of service vulnerability exists in the HuaweiSmartAXMT882 device V200R002B022Arg. The WHIP service relies on the client to send the length field. This can cause a remote attacker to cause a denial of service through the data stream constructed on TCP port 8701. Huawei SmartAX MT882 is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to cause a denial-of-service condition; denying service to legitimate users. There is a security vulnerability in the Windows-based Host Interface Program (WHIP) service of Huawei SmartAX MT882 V200R002B022 Arg version. The vulnerability comes from the fact that the program determines the buffer size according to the length field in the data packet sent by the client",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "BID",
        "id": "84915"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-2231",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "84915",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "db": "BID",
        "id": "84915"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "id": "VAR-201602-0083",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      }
    ],
    "trust": 1.3666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:38:45.747000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SmartAX MT820/MT882",
        "trust": 0.8,
        "url": "http://market.huawei.com/hwgg/access/en/products/cpe_portfolio1.html"
      },
      {
        "title": "HuaweiSmartAXMT882 patch for denial of service vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/71531"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-19",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://debihiga.wordpress.com/sa-whip/"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2231"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2231"
      },
      {
        "trust": 0.6,
        "url": "http://support.huawei.com/enterprise/"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "db": "BID",
        "id": "84915"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "db": "BID",
        "id": "84915"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "date": "2016-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "date": "2016-02-11T00:00:00",
        "db": "BID",
        "id": "84915"
      },
      {
        "date": "2016-03-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "date": "2016-02-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "date": "2016-02-15T02:59:18.937000",
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01128"
      },
      {
        "date": "2016-03-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91050"
      },
      {
        "date": "2016-02-11T00:00:00",
        "db": "BID",
        "id": "84915"
      },
      {
        "date": "2016-03-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      },
      {
        "date": "2016-02-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      },
      {
        "date": "2024-11-21T02:48:05.410000",
        "db": "NVD",
        "id": "CVE-2016-2231"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei SmartAX MT882 Run on device  Windows-based Host Interface Program Service disruption in services  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001673"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-289"
      }
    ],
    "trust": 0.6
  }
}

cve-2016-2231
Vulnerability from cvelistv5
Published
2016-02-15 02:00
Modified
2024-08-05 23:24
Severity ?
Summary
The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701.
References
https://debihiga.wordpress.com/sa-whip/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:24:48.468Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://debihiga.wordpress.com/sa-whip/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-02-15T02:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://debihiga.wordpress.com/sa-whip/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-2231",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://debihiga.wordpress.com/sa-whip/",
              "refsource": "MISC",
              "url": "https://debihiga.wordpress.com/sa-whip/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-2231",
    "datePublished": "2016-02-15T02:00:00",
    "dateReserved": "2016-02-07T00:00:00",
    "dateUpdated": "2024-08-05T23:24:48.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-6786
Vulnerability from cvelistv5
Published
2014-01-16 19:00
Modified
2024-08-06 17:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:46:23.308Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf"
          },
          {
            "name": "99694",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/99694"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://osvdb.org/ref/99/rompager407.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the \"forbidden author header\" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page.  NOTE: there is no CVE for a \"URL redirection\" issue that some sources list separately."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-01-16T19:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf"
        },
        {
          "name": "99694",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/99694"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://osvdb.org/ref/99/rompager407.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-6786",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the \"forbidden author header\" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page.  NOTE: there is no CVE for a \"URL redirection\" issue that some sources list separately."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf",
              "refsource": "MISC",
              "url": "http://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf"
            },
            {
              "name": "99694",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/99694"
            },
            {
              "name": "http://osvdb.org/ref/99/rompager407.pdf",
              "refsource": "MISC",
              "url": "http://osvdb.org/ref/99/rompager407.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-6786",
    "datePublished": "2014-01-16T19:00:00",
    "dateReserved": "2013-11-12T00:00:00",
    "dateUpdated": "2024-08-06T17:46:23.308Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-2314
Vulnerability from cvelistv5
Published
2016-02-15 02:00
Modified
2024-08-05 23:24
Severity ?
Summary
GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands.
References
https://debihiga.wordpress.com/sa-ftp/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:24:48.939Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://debihiga.wordpress.com/sa-ftp/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-02-15T02:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://debihiga.wordpress.com/sa-ftp/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-2314",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://debihiga.wordpress.com/sa-ftp/",
              "refsource": "MISC",
              "url": "https://debihiga.wordpress.com/sa-ftp/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-2314",
    "datePublished": "2016-02-15T02:00:00",
    "dateReserved": "2016-02-11T00:00:00",
    "dateUpdated": "2024-08-05T23:24:48.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2016-02-15 02:59
Modified
2024-11-21 02:48
Summary
GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands.
Impacted products
Vendor Product Version
huawei mt882 -
huawei mt882_firmware v200r002b022_arg



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mt882:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0527EC70-2D03-4BEB-A1CB-F34DC1AB1BE8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mt882_firmware:v200r002b022_arg:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB16BAB-680D-48A1-9549-EF07E4F05A50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands."
    },
    {
      "lang": "es",
      "value": "GlobespanVirata ftpd 1.0, como se utiliza en dispositivos Huawei SmartAX MT882 V200R002B022 Arg, permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (interrupci\u00f3n de dispositivo) mediante el uso del comando FTP MKD para crear un directorio con un nombre largo, y entonces usar otros ciertos comandos."
    }
  ],
  "id": "CVE-2016-2314",
  "lastModified": "2024-11-21T02:48:12.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-02-15T02:59:19.873",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://debihiga.wordpress.com/sa-ftp/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://debihiga.wordpress.com/sa-ftp/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-17"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-02-15 02:59
Modified
2024-11-21 02:48
Severity ?
Summary
The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701.
Impacted products
Vendor Product Version
huawei mt882_firmware *
huawei mt882 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mt882_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BC264AB-A982-4D17-9C41-1DD9758EF98C",
              "versionEndIncluding": "v200r002b022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mt882:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0527EC70-2D03-4BEB-A1CB-F34DC1AB1BE8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701."
    },
    {
      "lang": "es",
      "value": "El servicio Windows-based Host Interface Program (WHIP) en dispositivos Huawei SmartAX MT882 V200R002B022 Arg conf\u00eda en el cliente para enviar un campo length que es consistente con un tama\u00f1o de buffer, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n de dispositivo) o posiblemente tener otro impacto no especificado a trav\u00e9s de tr\u00e1fico manipulado sobre el puerto 8701 TCP."
    }
  ],
  "id": "CVE-2016-2231",
  "lastModified": "2024-11-21T02:48:05.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 8.5,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-02-15T02:59:18.937",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://debihiga.wordpress.com/sa-whip/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://debihiga.wordpress.com/sa-whip/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-19"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-16 19:55
Modified
2024-11-21 01:59
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:allegrosoft:rompager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDBB61DF-D173-4046-B619-C762147742A8",
              "versionEndIncluding": "4.07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:dlink:dsl-2640r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F29B74A-18E6-45AD-BACD-27AA2777DB70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:dlink:dsl-2641r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B6395E-1FEF-4F66-9B50-8E9038AD469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:huawei:mt882:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0527EC70-2D03-4BEB-A1CB-F34DC1AB1BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:sitecom:wl-174:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85367E17-94F4-49B2-80D9-977AF0C52CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:tp-link:td-8816:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE41D744-06A9-4522-B409-414E11483DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:zyxel:p-660hw_d1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D13FB1A-637D-4E69-B84F-05531DCA5769",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the \"forbidden author header\" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page.  NOTE: there is no CVE for a \"URL redirection\" issue that some sources list separately."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Allegro RomPager anterior a la versi\u00f3n 4.51, tal y como se usa en ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, y D-Link DSL-2640R y DSL-2641R, cuando los mecanismos de protecci\u00f3n \"forbidden author header\" son evadidos, permite a atacantes remotos inyectar script Web o HTML arbitrario mediante la petici\u00f3n de una URI no existente en conjunci\u00f3n con una cabecera HTTP Referer manipulada que no es manejada adecuadamente en una p\u00e1gina 404. NOTA: no hay CVE para una \"redirecci\u00f3n de URL\", que algunas fuentes enumeran por separado."
    }
  ],
  "id": "CVE-2013-6786",
  "lastModified": "2024-11-21T01:59:41.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-16T19:55:04.607",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/99694"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://osvdb.org/ref/99/rompager407.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/99694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://osvdb.org/ref/99/rompager407.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}