netgear ssl312 Security Vulnerabilities

2 Vulnerabilities
Description

cgi-bin/welcome/VPN_only in the web interface in Netgear SSL312 allows remote attackers to cause a denial of service (device crash) via a crafted query string, as demonstrated using directory traversal sequences.

Impacted versions: -

Base Score: 7.8, Severity: HIGH, ID: CVE-2009-0680, Last Modified: 2017-09-29T01:33:00Z

References

Vendor Advisory Exploit Exploit

Modemly Security Checklist

NetGear-SSL312-router-setup

Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.

Impacted versions: *

Base Score: 4.3, Severity: MEDIUM, ID: CVE-2007-5562, Last Modified: 2017-07-29T01:33:00Z

References

Exploit

Modemly Security Checklist

NetGear-SSL312-router-setup
Free Home-Networking Courses, tutorials and security checklists

USAGE: Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.