Sophos Cyberoam Firewall XSS Vulnerability

Sophos Cyberoam Firewall XSS Vulnerability

CVE-2016-9834 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An XSS vulnerability allows remote attackers to execute arbitrary client side script on vulnerable installations of Sophos Cyberoam firewall devices with firmware through 10.6.4. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of a request to the "LiveConnectionDetail.jsp" application. GET parameters "applicationname" and "username" are improperly sanitized allowing an attacker to inject arbitrary JavaScript into the page. This can be abused by an attacker to perform a cross-site scripting attack on the user. A vulnerable URI is /corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp.

Learn more about our Web App Pen Testing.