#VU25107 Stored cross-site scripting


Published: 2020-02-10

Vulnerability identifier: #VU25107

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-8822

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Digi TransPort WR21
Hardware solutions / Routers & switches, VoIP, GSM, etc
Digi TransPort WR44
Hardware solutions / Routers & switches, VoIP, GSM, etc
Digi TransPort WR44v2
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Digi International Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the web application. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Digi TransPort WR21: 5.2.2.3

Digi TransPort WR44: 5.1.6.4

Digi TransPort WR44v2: 5.1.6.9


External links
http://sku11army.blogspot.com/2020/02/digi-transport-stored-xss-on-wr-family.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability