CVE-2007-5562

Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.
Configurations

Configuration 1

cpe:2.3:h:netgear:ssl312:*:*:*:*:*:*:*:*

Information

Published : 2007-10-18 08:17

Updated : 2017-07-29 01:33


NVD link : CVE-2007-5562

Mitre link : CVE-2007-5562

Products Affected
No products.
CWE