#VU63223 Cross-site scripting in InRouter302


Published: 2022-05-16

Vulnerability identifier: #VU63223

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21238

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
InRouter302
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: InHand Networks

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the info.jsp functionality. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

InRouter302: 3.5.37


External links
http://www.inhandnetworks.com/upload/attachment/202205/10/InHand-PSA-2022-01.pdf
http://talosintelligence.com/vulnerability_reports/TALOS-2022-1469


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability