Vulnerability Name:

CVE-2014-9429 (CCN-99702)

Assigned:2014-12-22
Published:2014-12-22
Updated:2017-09-08
Summary:Multiple cross-site scripting (XSS) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to inject arbitrary web script or HTML via the (1) PROFILENAME parameter in a Save action to httpd/cgi-bin/pppsetup.cgi or (2) COMMENT parameter in an Add action to httpd/cgi-bin/ddns.cgi.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-9429

Source: MISC
Type: Exploit
http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html

Source: CCN
Type: IBM Security Bulletin T1022021
Kernel vulnerabilities affects PowerKVM (multiple CVEs)

Source: CCN
Type: Smoothwall Web site
Smoothwall.org

Source: XF
Type: UNKNOWN
smoothwall-multiple-xss(99404)

Source: XF
Type: UNKNOWN
smoothwall-cve20149429-xss(99702)

Source: CCN
Type: Packet Storm Security [12-22-2014]
SmoothWall 3.1 Cross Site Request Forgery / Cross Site Scripting

Vulnerable Configuration:Configuration 1:
  • cpe:/o:smoothwall:smoothwall:3.0:sp3:*:*:express:*:*:*
  • OR cpe:/o:smoothwall:smoothwall:3.1:*:*:*:express:*:*:*

  • Configuration CCN 1:
  • cpe:/o:smoothwall:smoothwall:3.1:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    smoothwall smoothwall 3.0 sp3
    smoothwall smoothwall 3.1
    smoothwall smoothwall 3.1
    ibm powerkvm 2.1