Cross-site scripting in multiple Xirrus routers



Published: 2020-02-18
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2020-9022
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Xirrus XR520
Hardware solutions / Routers & switches, VoIP, GSM, etc

Xirrus XR620
Hardware solutions / Routers & switches, VoIP, GSM, etc

Xirrus XH2-120
Hardware solutions / Routers & switches, VoIP, GSM, etc

Xirrus XR2436
Client/Desktop applications / Software for system administration

Vendor XIRRUS

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Reflected cross-site scripting

EUVDB-ID: #VU25429

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-9022

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to cgi-bin/ViewPage.cgi. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Xirrus XR520: All versions

Xirrus XR620 : All versions

Xirrus XR2436: All versions

Xirrus XH2-120: All versions

External links

http://sku11army.blogspot.com/2020/01/xirrus-xirrus-wifi-xss.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###